Import OpenSSL-0.9.8m.
[dragonfly.git] / crypto / openssl / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129         {
130         int ret;
131
132         ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133                              s->init_num);
134         if (ret < 0) return(-1);
135         if (type == SSL3_RT_HANDSHAKE)
136                 /* should not be done for 'Hello Request's, but in that case
137                  * we'll ignore the result anyway */
138                 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139         
140         if (ret == s->init_num)
141                 {
142                 if (s->msg_callback)
143                         s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144                 return(1);
145                 }
146         s->init_off+=ret;
147         s->init_num-=ret;
148         return(0);
149         }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152         {
153         unsigned char *p,*d;
154         int i;
155         unsigned long l;
156
157         if (s->state == a)
158                 {
159                 d=(unsigned char *)s->init_buf->data;
160                 p= &(d[4]);
161
162                 i=s->method->ssl3_enc->final_finish_mac(s,
163                         &(s->s3->finish_dgst1),
164                         &(s->s3->finish_dgst2),
165                         sender,slen,s->s3->tmp.finish_md);
166                 s->s3->tmp.finish_md_len = i;
167                 memcpy(p, s->s3->tmp.finish_md, i);
168                 p+=i;
169                 l=i;
170
171                 /* Copy the finished so we can use it for
172                    renegotiation checks */
173                 if(s->type == SSL_ST_CONNECT)
174                         {
175                          OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
176                          memcpy(s->s3->previous_client_finished, 
177                              s->s3->tmp.finish_md, i);
178                          s->s3->previous_client_finished_len=i;
179                         }
180                 else
181                         {
182                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
183                         memcpy(s->s3->previous_server_finished, 
184                             s->s3->tmp.finish_md, i);
185                         s->s3->previous_server_finished_len=i;
186                         }
187
188 #ifdef OPENSSL_SYS_WIN16
189                 /* MSVC 1.5 does not clear the top bytes of the word unless
190                  * I do this.
191                  */
192                 l&=0xffff;
193 #endif
194
195                 *(d++)=SSL3_MT_FINISHED;
196                 l2n3(l,d);
197                 s->init_num=(int)l+4;
198                 s->init_off=0;
199
200                 s->state=b;
201                 }
202
203         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
204         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
205         }
206
207 int ssl3_get_finished(SSL *s, int a, int b)
208         {
209         int al,i,ok;
210         long n;
211         unsigned char *p;
212
213         /* the mac has already been generated when we received the
214          * change cipher spec message and is in s->s3->tmp.peer_finish_md
215          */ 
216
217         n=s->method->ssl_get_message(s,
218                 a,
219                 b,
220                 SSL3_MT_FINISHED,
221                 64, /* should actually be 36+4 :-) */
222                 &ok);
223
224         if (!ok) return((int)n);
225
226         /* If this occurs, we have missed a message */
227         if (!s->s3->change_cipher_spec)
228                 {
229                 al=SSL_AD_UNEXPECTED_MESSAGE;
230                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
231                 goto f_err;
232                 }
233         s->s3->change_cipher_spec=0;
234
235         p = (unsigned char *)s->init_msg;
236         i = s->s3->tmp.peer_finish_md_len;
237
238         if (i != n)
239                 {
240                 al=SSL_AD_DECODE_ERROR;
241                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
242                 goto f_err;
243                 }
244
245         if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
246                 {
247                 al=SSL_AD_DECRYPT_ERROR;
248                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
249                 goto f_err;
250                 }
251
252         /* Copy the finished so we can use it for
253            renegotiation checks */
254         if(s->type == SSL_ST_ACCEPT)
255                 {
256                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
257                 memcpy(s->s3->previous_client_finished, 
258                     s->s3->tmp.peer_finish_md, i);
259                 s->s3->previous_client_finished_len=i;
260                 }
261         else
262                 {
263                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
264                 memcpy(s->s3->previous_server_finished, 
265                     s->s3->tmp.peer_finish_md, i);
266                 s->s3->previous_server_finished_len=i;
267                 }
268
269         return(1);
270 f_err:
271         ssl3_send_alert(s,SSL3_AL_FATAL,al);
272         return(0);
273         }
274
275 /* for these 2 messages, we need to
276  * ssl->enc_read_ctx                    re-init
277  * ssl->s3->read_sequence               zero
278  * ssl->s3->read_mac_secret             re-init
279  * ssl->session->read_sym_enc           assign
280  * ssl->session->read_compression       assign
281  * ssl->session->read_hash              assign
282  */
283 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
284         { 
285         unsigned char *p;
286
287         if (s->state == a)
288                 {
289                 p=(unsigned char *)s->init_buf->data;
290                 *p=SSL3_MT_CCS;
291                 s->init_num=1;
292                 s->init_off=0;
293
294                 s->state=b;
295                 }
296
297         /* SSL3_ST_CW_CHANGE_B */
298         return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
299         }
300
301 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
302         {
303                 int n;
304                 unsigned char *p;
305
306                 n=i2d_X509(x,NULL);
307                 if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
308                         {
309                                 SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
310                                 return(-1);
311                         }
312                 p=(unsigned char *)&(buf->data[*l]);
313                 l2n3(n,p);
314                 i2d_X509(x,&p);
315                 *l+=n+3;
316
317                 return(0);
318         }
319
320 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
321         {
322         unsigned char *p;
323         int i;
324         unsigned long l=7;
325         BUF_MEM *buf;
326         int no_chain;
327
328         if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
329                 no_chain = 1;
330         else
331                 no_chain = 0;
332
333         /* TLSv1 sends a chain with nothing in it, instead of an alert */
334         buf=s->init_buf;
335         if (!BUF_MEM_grow_clean(buf,10))
336                 {
337                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
338                 return(0);
339                 }
340         if (x != NULL)
341                 {
342                 if (no_chain)
343                         {
344                         if (ssl3_add_cert_to_buf(buf, &l, x))
345                                 return(0);
346                         }
347                 else
348                         {
349                         X509_STORE_CTX xs_ctx;
350
351                         if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
352                                 {
353                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
354                                 return(0);
355                                 }
356                         X509_verify_cert(&xs_ctx);
357                         for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
358                                 {
359                                 x = sk_X509_value(xs_ctx.chain, i);
360
361                                 if (ssl3_add_cert_to_buf(buf, &l, x))
362                                         {
363                                         X509_STORE_CTX_cleanup(&xs_ctx);
364                                         return 0;
365                                         }
366                                 }
367                         X509_STORE_CTX_cleanup(&xs_ctx);
368                         }
369                 }
370         /* Thawte special :-) */
371         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
372                 {
373                 x=sk_X509_value(s->ctx->extra_certs,i);
374                 if (ssl3_add_cert_to_buf(buf, &l, x))
375                         return(0);
376                 }
377
378         l-=7;
379         p=(unsigned char *)&(buf->data[4]);
380         l2n3(l,p);
381         l+=3;
382         p=(unsigned char *)&(buf->data[0]);
383         *(p++)=SSL3_MT_CERTIFICATE;
384         l2n3(l,p);
385         l+=4;
386         return(l);
387         }
388
389 /* Obtain handshake message of message type 'mt' (any if mt == -1),
390  * maximum acceptable body length 'max'.
391  * The first four bytes (msg_type and length) are read in state 'st1',
392  * the body is read in state 'stn'.
393  */
394 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
395         {
396         unsigned char *p;
397         unsigned long l;
398         long n;
399         int i,al;
400
401         if (s->s3->tmp.reuse_message)
402                 {
403                 s->s3->tmp.reuse_message=0;
404                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
405                         {
406                         al=SSL_AD_UNEXPECTED_MESSAGE;
407                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
408                         goto f_err;
409                         }
410                 *ok=1;
411                 s->init_msg = s->init_buf->data + 4;
412                 s->init_num = (int)s->s3->tmp.message_size;
413                 return s->init_num;
414                 }
415
416         p=(unsigned char *)s->init_buf->data;
417
418         if (s->state == st1) /* s->init_num < 4 */
419                 {
420                 int skip_message;
421
422                 do
423                         {
424                         while (s->init_num < 4)
425                                 {
426                                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
427                                         &p[s->init_num],4 - s->init_num, 0);
428                                 if (i <= 0)
429                                         {
430                                         s->rwstate=SSL_READING;
431                                         *ok = 0;
432                                         return i;
433                                         }
434                                 s->init_num+=i;
435                                 }
436                         
437                         skip_message = 0;
438                         if (!s->server)
439                                 if (p[0] == SSL3_MT_HELLO_REQUEST)
440                                         /* The server may always send 'Hello Request' messages --
441                                          * we are doing a handshake anyway now, so ignore them
442                                          * if their format is correct. Does not count for
443                                          * 'Finished' MAC. */
444                                         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
445                                                 {
446                                                 s->init_num = 0;
447                                                 skip_message = 1;
448
449                                                 if (s->msg_callback)
450                                                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
451                                                 }
452                         }
453                 while (skip_message);
454
455                 /* s->init_num == 4 */
456
457                 if ((mt >= 0) && (*p != mt))
458                         {
459                         al=SSL_AD_UNEXPECTED_MESSAGE;
460                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
461                         goto f_err;
462                         }
463                 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
464                                         (st1 == SSL3_ST_SR_CERT_A) &&
465                                         (stn == SSL3_ST_SR_CERT_B))
466                         {
467                         /* At this point we have got an MS SGC second client
468                          * hello (maybe we should always allow the client to
469                          * start a new handshake?). We need to restart the mac.
470                          * Don't increment {num,total}_renegotiations because
471                          * we have not completed the handshake. */
472                         ssl3_init_finished_mac(s);
473                         }
474
475                 s->s3->tmp.message_type= *(p++);
476
477                 n2l3(p,l);
478                 if (l > (unsigned long)max)
479                         {
480                         al=SSL_AD_ILLEGAL_PARAMETER;
481                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
482                         goto f_err;
483                         }
484                 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
485                         {
486                         al=SSL_AD_ILLEGAL_PARAMETER;
487                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
488                         goto f_err;
489                         }
490                 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
491                         {
492                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
493                         goto err;
494                         }
495                 s->s3->tmp.message_size=l;
496                 s->state=stn;
497
498                 s->init_msg = s->init_buf->data + 4;
499                 s->init_num = 0;
500                 }
501
502         /* next state (stn) */
503         p = s->init_msg;
504         n = s->s3->tmp.message_size - s->init_num;
505         while (n > 0)
506                 {
507                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
508                 if (i <= 0)
509                         {
510                         s->rwstate=SSL_READING;
511                         *ok = 0;
512                         return i;
513                         }
514                 s->init_num += i;
515                 n -= i;
516                 }
517         ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
518         if (s->msg_callback)
519                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
520         *ok=1;
521         return s->init_num;
522 f_err:
523         ssl3_send_alert(s,SSL3_AL_FATAL,al);
524 err:
525         *ok=0;
526         return(-1);
527         }
528
529 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
530         {
531         EVP_PKEY *pk;
532         int ret= -1,i;
533
534         if (pkey == NULL)
535                 pk=X509_get_pubkey(x);
536         else
537                 pk=pkey;
538         if (pk == NULL) goto err;
539
540         i=pk->type;
541         if (i == EVP_PKEY_RSA)
542                 {
543                 ret=SSL_PKEY_RSA_ENC;
544                 }
545         else if (i == EVP_PKEY_DSA)
546                 {
547                 ret=SSL_PKEY_DSA_SIGN;
548                 }
549 #ifndef OPENSSL_NO_EC
550         else if (i == EVP_PKEY_EC)
551                 {
552                 ret = SSL_PKEY_ECC;
553                 }
554 #endif
555
556 err:
557         if(!pkey) EVP_PKEY_free(pk);
558         return(ret);
559         }
560
561 int ssl_verify_alarm_type(long type)
562         {
563         int al;
564
565         switch(type)
566                 {
567         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
568         case X509_V_ERR_UNABLE_TO_GET_CRL:
569         case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
570                 al=SSL_AD_UNKNOWN_CA;
571                 break;
572         case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
573         case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
574         case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
575         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
576         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
577         case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
578         case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
579         case X509_V_ERR_CERT_NOT_YET_VALID:
580         case X509_V_ERR_CRL_NOT_YET_VALID:
581         case X509_V_ERR_CERT_UNTRUSTED:
582         case X509_V_ERR_CERT_REJECTED:
583                 al=SSL_AD_BAD_CERTIFICATE;
584                 break;
585         case X509_V_ERR_CERT_SIGNATURE_FAILURE:
586         case X509_V_ERR_CRL_SIGNATURE_FAILURE:
587                 al=SSL_AD_DECRYPT_ERROR;
588                 break;
589         case X509_V_ERR_CERT_HAS_EXPIRED:
590         case X509_V_ERR_CRL_HAS_EXPIRED:
591                 al=SSL_AD_CERTIFICATE_EXPIRED;
592                 break;
593         case X509_V_ERR_CERT_REVOKED:
594                 al=SSL_AD_CERTIFICATE_REVOKED;
595                 break;
596         case X509_V_ERR_OUT_OF_MEM:
597                 al=SSL_AD_INTERNAL_ERROR;
598                 break;
599         case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
600         case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
601         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
602         case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
603         case X509_V_ERR_CERT_CHAIN_TOO_LONG:
604         case X509_V_ERR_PATH_LENGTH_EXCEEDED:
605         case X509_V_ERR_INVALID_CA:
606                 al=SSL_AD_UNKNOWN_CA;
607                 break;
608         case X509_V_ERR_APPLICATION_VERIFICATION:
609                 al=SSL_AD_HANDSHAKE_FAILURE;
610                 break;
611         case X509_V_ERR_INVALID_PURPOSE:
612                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
613                 break;
614         default:
615                 al=SSL_AD_CERTIFICATE_UNKNOWN;
616                 break;
617                 }
618         return(al);
619         }
620
621 int ssl3_setup_buffers(SSL *s)
622         {
623         unsigned char *p;
624         unsigned int extra,headerlen;
625         size_t len;
626
627         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
628                 headerlen = DTLS1_RT_HEADER_LENGTH;
629         else
630                 headerlen = SSL3_RT_HEADER_LENGTH;
631
632         if (s->s3->rbuf.buf == NULL)
633                 {
634                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
635                         extra=SSL3_RT_MAX_EXTRA;
636                 else
637                         extra=0;
638                 len = SSL3_RT_MAX_PACKET_SIZE + extra;
639                 if ((p=OPENSSL_malloc(len)) == NULL)
640                         goto err;
641                 s->s3->rbuf.buf = p;
642                 s->s3->rbuf.len = len;
643                 }
644
645         if (s->s3->wbuf.buf == NULL)
646                 {
647                 len = SSL3_RT_MAX_PACKET_SIZE;
648                 len += headerlen + 256; /* extra space for empty fragment */
649                 if ((p=OPENSSL_malloc(len)) == NULL)
650                         goto err;
651                 s->s3->wbuf.buf = p;
652                 s->s3->wbuf.len = len;
653                 }
654         s->packet= &(s->s3->rbuf.buf[0]);
655         return(1);
656 err:
657         SSLerr(SSL_F_SSL3_SETUP_BUFFERS,ERR_R_MALLOC_FAILURE);
658         return(0);
659         }