ECC ciphersuite support
[openssl.git] / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129         {
130         int ret;
131
132         ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133                              s->init_num);
134         if (ret < 0) return(-1);
135         if (type == SSL3_RT_HANDSHAKE)
136                 /* should not be done for 'Hello Request's, but in that case
137                  * we'll ignore the result anyway */
138                 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139         
140         if (ret == s->init_num)
141                 {
142                 if (s->msg_callback)
143                         s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144                 return(1);
145                 }
146         s->init_off+=ret;
147         s->init_num-=ret;
148         return(0);
149         }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152         {
153         unsigned char *p,*d;
154         int i;
155         unsigned long l;
156
157         if (s->state == a)
158                 {
159                 d=(unsigned char *)s->init_buf->data;
160                 p= &(d[4]);
161
162                 i=s->method->ssl3_enc->final_finish_mac(s,
163                         &(s->s3->finish_dgst1),
164                         &(s->s3->finish_dgst2),
165                         sender,slen,s->s3->tmp.finish_md);
166                 s->s3->tmp.finish_md_len = i;
167                 memcpy(p, s->s3->tmp.finish_md, i);
168                 p+=i;
169                 l=i;
170
171 #ifdef OPENSSL_SYS_WIN16
172                 /* MSVC 1.5 does not clear the top bytes of the word unless
173                  * I do this.
174                  */
175                 l&=0xffff;
176 #endif
177
178                 *(d++)=SSL3_MT_FINISHED;
179                 l2n3(l,d);
180                 s->init_num=(int)l+4;
181                 s->init_off=0;
182
183                 s->state=b;
184                 }
185
186         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
187         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
188         }
189
190 int ssl3_get_finished(SSL *s, int a, int b)
191         {
192         int al,i,ok;
193         long n;
194         unsigned char *p;
195
196         /* the mac has already been generated when we received the
197          * change cipher spec message and is in s->s3->tmp.peer_finish_md
198          */ 
199
200         n=ssl3_get_message(s,
201                 a,
202                 b,
203                 SSL3_MT_FINISHED,
204                 64, /* should actually be 36+4 :-) */
205                 &ok);
206
207         if (!ok) return((int)n);
208
209         /* If this occurs, we have missed a message */
210         if (!s->s3->change_cipher_spec)
211                 {
212                 al=SSL_AD_UNEXPECTED_MESSAGE;
213                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
214                 goto f_err;
215                 }
216         s->s3->change_cipher_spec=0;
217
218         p = (unsigned char *)s->init_msg;
219         i = s->s3->tmp.peer_finish_md_len;
220
221         if (i != n)
222                 {
223                 al=SSL_AD_DECODE_ERROR;
224                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
225                 goto f_err;
226                 }
227
228         if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
229                 {
230                 al=SSL_AD_DECRYPT_ERROR;
231                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
232                 goto f_err;
233                 }
234
235         return(1);
236 f_err:
237         ssl3_send_alert(s,SSL3_AL_FATAL,al);
238         return(0);
239         }
240
241 /* for these 2 messages, we need to
242  * ssl->enc_read_ctx                    re-init
243  * ssl->s3->read_sequence               zero
244  * ssl->s3->read_mac_secret             re-init
245  * ssl->session->read_sym_enc           assign
246  * ssl->session->read_compression       assign
247  * ssl->session->read_hash              assign
248  */
249 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
250         { 
251         unsigned char *p;
252
253         if (s->state == a)
254                 {
255                 p=(unsigned char *)s->init_buf->data;
256                 *p=SSL3_MT_CCS;
257                 s->init_num=1;
258                 s->init_off=0;
259
260                 s->state=b;
261                 }
262
263         /* SSL3_ST_CW_CHANGE_B */
264         return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
265         }
266
267 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
268         {
269         unsigned char *p;
270         int n,i;
271         unsigned long l=7;
272         BUF_MEM *buf;
273         X509_STORE_CTX xs_ctx;
274         X509_OBJECT obj;
275
276         /* TLSv1 sends a chain with nothing in it, instead of an alert */
277         buf=s->init_buf;
278         if (!BUF_MEM_grow(buf,(int)(10)))
279                 {
280                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
281                 return(0);
282                 }
283         if (x != NULL)
284                 {
285                 if(!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
286                         {
287                         SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
288                         return(0);
289                         }
290
291                 for (;;)
292                         {
293                         n=i2d_X509(x,NULL);
294                         if (!BUF_MEM_grow(buf,(int)(n+l+3)))
295                                 {
296                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
297                                 return(0);
298                                 }
299                         p=(unsigned char *)&(buf->data[l]);
300                         l2n3(n,p);
301                         i2d_X509(x,&p);
302                         l+=n+3;
303                         if (X509_NAME_cmp(X509_get_subject_name(x),
304                                 X509_get_issuer_name(x)) == 0) break;
305
306                         i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
307                                 X509_get_issuer_name(x),&obj);
308                         if (i <= 0) break;
309                         x=obj.data.x509;
310                         /* Count is one too high since the X509_STORE_get uped the
311                          * ref count */
312                         X509_free(x);
313                         }
314
315                 X509_STORE_CTX_cleanup(&xs_ctx);
316                 }
317
318         /* Thawte special :-) */
319         if (s->ctx->extra_certs != NULL)
320         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
321                 {
322                 x=sk_X509_value(s->ctx->extra_certs,i);
323                 n=i2d_X509(x,NULL);
324                 if (!BUF_MEM_grow(buf,(int)(n+l+3)))
325                         {
326                         SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
327                         return(0);
328                         }
329                 p=(unsigned char *)&(buf->data[l]);
330                 l2n3(n,p);
331                 i2d_X509(x,&p);
332                 l+=n+3;
333                 }
334
335         l-=7;
336         p=(unsigned char *)&(buf->data[4]);
337         l2n3(l,p);
338         l+=3;
339         p=(unsigned char *)&(buf->data[0]);
340         *(p++)=SSL3_MT_CERTIFICATE;
341         l2n3(l,p);
342         l+=4;
343         return(l);
344         }
345
346 /* Obtain handshake message of message type 'mt' (any if mt == -1),
347  * maximum acceptable body length 'max'.
348  * The first four bytes (msg_type and length) are read in state 'st1',
349  * the body is read in state 'stn'.
350  */
351 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
352         {
353         unsigned char *p;
354         unsigned long l;
355         long n;
356         int i,al;
357
358         if (s->s3->tmp.reuse_message)
359                 {
360                 s->s3->tmp.reuse_message=0;
361                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
362                         {
363                         al=SSL_AD_UNEXPECTED_MESSAGE;
364                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
365                         goto f_err;
366                         }
367                 *ok=1;
368                 s->init_msg = s->init_buf->data + 4;
369                 s->init_num = (int)s->s3->tmp.message_size;
370                 return s->init_num;
371                 }
372
373         p=(unsigned char *)s->init_buf->data;
374
375         if (s->state == st1) /* s->init_num < 4 */
376                 {
377                 int skip_message;
378
379                 do
380                         {
381                         while (s->init_num < 4)
382                                 {
383                                 i=ssl3_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],
384                                         4 - s->init_num, 0);
385                                 if (i <= 0)
386                                         {
387                                         s->rwstate=SSL_READING;
388                                         *ok = 0;
389                                         return i;
390                                         }
391                                 s->init_num+=i;
392                                 }
393                         
394                         skip_message = 0;
395                         if (!s->server)
396                                 if (p[0] == SSL3_MT_HELLO_REQUEST)
397                                         /* The server may always send 'Hello Request' messages --
398                                          * we are doing a handshake anyway now, so ignore them
399                                          * if their format is correct. Does not count for
400                                          * 'Finished' MAC. */
401                                         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
402                                                 {
403                                                 s->init_num = 0;
404                                                 skip_message = 1;
405
406                                                 if (s->msg_callback)
407                                                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
408                                                 }
409                         }
410                 while (skip_message);
411
412                 /* s->init_num == 4 */
413
414                 if ((mt >= 0) && (*p != mt))
415                         {
416                         al=SSL_AD_UNEXPECTED_MESSAGE;
417                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
418                         goto f_err;
419                         }
420                 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
421                                         (st1 == SSL3_ST_SR_CERT_A) &&
422                                         (stn == SSL3_ST_SR_CERT_B))
423                         {
424                         /* At this point we have got an MS SGC second client
425                          * hello (maybe we should always allow the client to
426                          * start a new handshake?). We need to restart the mac.
427                          * Don't increment {num,total}_renegotiations because
428                          * we have not completed the handshake. */
429                         ssl3_init_finished_mac(s);
430                         }
431
432                 s->s3->tmp.message_type= *(p++);
433
434                 n2l3(p,l);
435                 if (l > (unsigned long)max)
436                         {
437                         al=SSL_AD_ILLEGAL_PARAMETER;
438                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
439                         goto f_err;
440                         }
441                 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
442                         {
443                         al=SSL_AD_ILLEGAL_PARAMETER;
444                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
445                         goto f_err;
446                         }
447                 if (l && !BUF_MEM_grow(s->init_buf,(int)l+4))
448                         {
449                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
450                         goto err;
451                         }
452                 s->s3->tmp.message_size=l;
453                 s->state=stn;
454
455                 s->init_msg = s->init_buf->data + 4;
456                 s->init_num = 0;
457                 }
458
459         /* next state (stn) */
460         p = s->init_msg;
461         n = s->s3->tmp.message_size - s->init_num;
462         while (n > 0)
463                 {
464                 i=ssl3_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
465                 if (i <= 0)
466                         {
467                         s->rwstate=SSL_READING;
468                         *ok = 0;
469                         return i;
470                         }
471                 s->init_num += i;
472                 n -= i;
473                 }
474         ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
475         if (s->msg_callback)
476                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
477         *ok=1;
478         return s->init_num;
479 f_err:
480         ssl3_send_alert(s,SSL3_AL_FATAL,al);
481 err:
482         *ok=0;
483         return(-1);
484         }
485
486 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
487         {
488         EVP_PKEY *pk;
489         int ret= -1,i,j;
490
491         if (pkey == NULL)
492                 pk=X509_get_pubkey(x);
493         else
494                 pk=pkey;
495         if (pk == NULL) goto err;
496
497         i=pk->type;
498         if (i == EVP_PKEY_RSA)
499                 {
500                 ret=SSL_PKEY_RSA_ENC;
501                 if (x != NULL)
502                         {
503                         j=X509_get_ext_count(x);
504                         /* check to see if this is a signing only certificate */
505                         /* EAY EAY EAY EAY */
506                         }
507                 }
508         else if (i == EVP_PKEY_DSA)
509                 {
510                 ret=SSL_PKEY_DSA_SIGN;
511                 }
512         else if (i == EVP_PKEY_DH)
513                 {
514                 /* if we just have a key, we needs to be guess */
515
516                 if (x == NULL)
517                         ret=SSL_PKEY_DH_DSA;
518                 else
519                         {
520                         j=X509_get_signature_type(x);
521                         if (j == EVP_PKEY_RSA)
522                                 ret=SSL_PKEY_DH_RSA;
523                         else if (j== EVP_PKEY_DSA)
524                                 ret=SSL_PKEY_DH_DSA;
525                         else ret= -1;
526                         }
527                 }
528 #ifndef OPENSSL_NO_EC
529         /* XXX: Structurally, there is no distinction between 
530          * ECDSA and ECDH public keys (both are ECPoints).
531          * So EVP_PKEY_ECDSA should really be renamed EVP_PKEY_ECC
532          * (or similar). As for ECC certificates, additional
533          * information (e.g. in the optional key usage X509v3 
534          * extension) could be used when available to distinguish
535          * between ECDH and ECDSA certificates. For now, we do not
536          * make that distinction here. Instead, we shift the burden
537          * of checking for appropriate key usage to the SSL code
538          * responsible for sending/processing ECC certificates.
539          */
540         else if (i == EVP_PKEY_ECDSA)
541                 {
542                 ret = SSL_PKEY_ECC;
543                 }
544 #endif
545         else
546                 ret= -1;
547
548 err:
549         if(!pkey) EVP_PKEY_free(pk);
550         return(ret);
551         }
552
553 int ssl_verify_alarm_type(long type)
554         {
555         int al;
556
557         switch(type)
558                 {
559         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
560         case X509_V_ERR_UNABLE_TO_GET_CRL:
561         case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
562                 al=SSL_AD_UNKNOWN_CA;
563                 break;
564         case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
565         case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
566         case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
567         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
568         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
569         case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
570         case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
571         case X509_V_ERR_CERT_NOT_YET_VALID:
572         case X509_V_ERR_CRL_NOT_YET_VALID:
573         case X509_V_ERR_CERT_UNTRUSTED:
574         case X509_V_ERR_CERT_REJECTED:
575                 al=SSL_AD_BAD_CERTIFICATE;
576                 break;
577         case X509_V_ERR_CERT_SIGNATURE_FAILURE:
578         case X509_V_ERR_CRL_SIGNATURE_FAILURE:
579                 al=SSL_AD_DECRYPT_ERROR;
580                 break;
581         case X509_V_ERR_CERT_HAS_EXPIRED:
582         case X509_V_ERR_CRL_HAS_EXPIRED:
583                 al=SSL_AD_CERTIFICATE_EXPIRED;
584                 break;
585         case X509_V_ERR_CERT_REVOKED:
586                 al=SSL_AD_CERTIFICATE_REVOKED;
587                 break;
588         case X509_V_ERR_OUT_OF_MEM:
589                 al=SSL_AD_INTERNAL_ERROR;
590                 break;
591         case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
592         case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
593         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
594         case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
595         case X509_V_ERR_CERT_CHAIN_TOO_LONG:
596         case X509_V_ERR_PATH_LENGTH_EXCEEDED:
597         case X509_V_ERR_INVALID_CA:
598                 al=SSL_AD_UNKNOWN_CA;
599                 break;
600         case X509_V_ERR_APPLICATION_VERIFICATION:
601                 al=SSL_AD_HANDSHAKE_FAILURE;
602                 break;
603         case X509_V_ERR_INVALID_PURPOSE:
604                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
605                 break;
606         default:
607                 al=SSL_AD_CERTIFICATE_UNKNOWN;
608                 break;
609                 }
610         return(al);
611         }
612
613 int ssl3_setup_buffers(SSL *s)
614         {
615         unsigned char *p;
616         unsigned int extra;
617         size_t len;
618
619         if (s->s3->rbuf.buf == NULL)
620                 {
621                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
622                         extra=SSL3_RT_MAX_EXTRA;
623                 else
624                         extra=0;
625                 len = SSL3_RT_MAX_PACKET_SIZE + extra;
626                 if ((p=OPENSSL_malloc(len)) == NULL)
627                         goto err;
628                 s->s3->rbuf.buf = p;
629                 s->s3->rbuf.len = len;
630                 }
631
632         if (s->s3->wbuf.buf == NULL)
633                 {
634                 len = SSL3_RT_MAX_PACKET_SIZE;
635                 len += SSL3_RT_HEADER_LENGTH + 256; /* extra space for empty fragment */
636                 if ((p=OPENSSL_malloc(len)) == NULL)
637                         goto err;
638                 s->s3->wbuf.buf = p;
639                 s->s3->wbuf.len = len;
640                 }
641         s->packet= &(s->s3->rbuf.buf[0]);
642         return(1);
643 err:
644         SSLerr(SSL_F_SSL3_SETUP_BUFFERS,ERR_R_MALLOC_FAILURE);
645         return(0);
646         }