]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_both.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /*
128 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
129 * SSL3_RT_CHANGE_CIPHER_SPEC)
130 */
131 int ssl3_do_write(SSL *s, int type)
132 {
133 int ret;
134
135 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
136 s->init_num);
137 if (ret < 0)
138 return (-1);
139 if (type == SSL3_RT_HANDSHAKE)
140 /*
141 * should not be done for 'Hello Request's, but in that case we'll
142 * ignore the result anyway
143 */
144 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
145 ret);
146
147 if (ret == s->init_num) {
148 if (s->msg_callback)
149 s->msg_callback(1, s->version, type, s->init_buf->data,
150 (size_t)(s->init_off + s->init_num), s,
151 s->msg_callback_arg);
152 return (1);
153 }
154 s->init_off += ret;
155 s->init_num -= ret;
156 return (0);
157 }
158
159 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
160 {
161 unsigned char *p, *d;
162 int i;
163 unsigned long l;
164
165 if (s->state == a) {
166 d = (unsigned char *)s->init_buf->data;
167 p = &(d[4]);
168
169 i = s->method->ssl3_enc->final_finish_mac(s,
170 &(s->s3->finish_dgst1),
171 &(s->s3->finish_dgst2),
172 sender, slen,
173 s->s3->tmp.finish_md);
174 s->s3->tmp.finish_md_len = i;
175 memcpy(p, s->s3->tmp.finish_md, i);
176 p += i;
177 l = i;
178
179 /*
180 * Copy the finished so we can use it for renegotiation checks
181 */
182 if (s->type == SSL_ST_CONNECT) {
183 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
184 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
185 s->s3->previous_client_finished_len = i;
186 } else {
187 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
188 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
189 s->s3->previous_server_finished_len = i;
190 }
191
192 #ifdef OPENSSL_SYS_WIN16
193 /*
194 * MSVC 1.5 does not clear the top bytes of the word unless I do
195 * this.
196 */
197 l &= 0xffff;
198 #endif
199
200 *(d++) = SSL3_MT_FINISHED;
201 l2n3(l, d);
202 s->init_num = (int)l + 4;
203 s->init_off = 0;
204
205 s->state = b;
206 }
207
208 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
209 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
210 }
211
212 int ssl3_get_finished(SSL *s, int a, int b)
213 {
214 int al, i, ok;
215 long n;
216 unsigned char *p;
217
218 /*
219 * the mac has already been generated when we received the change cipher
220 * spec message and is in s->s3->tmp.peer_finish_md
221 */
222
223 /* 64 argument should actually be 36+4 :-) */
224 n = s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
225
226 if (!ok)
227 return ((int)n);
228
229 /* If this occurs, we have missed a message */
230 if (!s->s3->change_cipher_spec) {
231 al = SSL_AD_UNEXPECTED_MESSAGE;
232 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
233 goto f_err;
234 }
235 s->s3->change_cipher_spec = 0;
236
237 p = (unsigned char *)s->init_msg;
238 i = s->s3->tmp.peer_finish_md_len;
239
240 if (i != n) {
241 al = SSL_AD_DECODE_ERROR;
242 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
243 goto f_err;
244 }
245
246 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0) {
247 al = SSL_AD_DECRYPT_ERROR;
248 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
249 goto f_err;
250 }
251
252 /*
253 * Copy the finished so we can use it for renegotiation checks
254 */
255 if (s->type == SSL_ST_ACCEPT) {
256 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
257 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
258 s->s3->previous_client_finished_len = i;
259 } else {
260 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
261 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
262 s->s3->previous_server_finished_len = i;
263 }
264
265 return (1);
266 f_err:
267 ssl3_send_alert(s, SSL3_AL_FATAL, al);
268 return (0);
269 }
270
271 /*-
272 * for these 2 messages, we need to
273 * ssl->enc_read_ctx re-init
274 * ssl->s3->read_sequence zero
275 * ssl->s3->read_mac_secret re-init
276 * ssl->session->read_sym_enc assign
277 * ssl->session->read_compression assign
278 * ssl->session->read_hash assign
279 */
280 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
281 {
282 unsigned char *p;
283
284 if (s->state == a) {
285 p = (unsigned char *)s->init_buf->data;
286 *p = SSL3_MT_CCS;
287 s->init_num = 1;
288 s->init_off = 0;
289
290 s->state = b;
291 }
292
293 /* SSL3_ST_CW_CHANGE_B */
294 return (ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
295 }
296
297 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
298 {
299 int n;
300 unsigned char *p;
301
302 n = i2d_X509(x, NULL);
303 if (!BUF_MEM_grow_clean(buf, (int)(n + (*l) + 3))) {
304 SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF, ERR_R_BUF_LIB);
305 return (-1);
306 }
307 p = (unsigned char *)&(buf->data[*l]);
308 l2n3(n, p);
309 i2d_X509(x, &p);
310 *l += n + 3;
311
312 return (0);
313 }
314
315 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
316 {
317 unsigned char *p;
318 int i;
319 unsigned long l = 7;
320 BUF_MEM *buf;
321 int no_chain;
322
323 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
324 no_chain = 1;
325 else
326 no_chain = 0;
327
328 /* TLSv1 sends a chain with nothing in it, instead of an alert */
329 buf = s->init_buf;
330 if (!BUF_MEM_grow_clean(buf, 10)) {
331 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_BUF_LIB);
332 return (0);
333 }
334 if (x != NULL) {
335 if (no_chain) {
336 if (ssl3_add_cert_to_buf(buf, &l, x))
337 return (0);
338 } else {
339 X509_STORE_CTX xs_ctx;
340
341 if (!X509_STORE_CTX_init(&xs_ctx, s->ctx->cert_store, x, NULL)) {
342 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_X509_LIB);
343 return (0);
344 }
345 X509_verify_cert(&xs_ctx);
346 /* Don't leave errors in the queue */
347 ERR_clear_error();
348 for (i = 0; i < sk_X509_num(xs_ctx.chain); i++) {
349 x = sk_X509_value(xs_ctx.chain, i);
350
351 if (ssl3_add_cert_to_buf(buf, &l, x)) {
352 X509_STORE_CTX_cleanup(&xs_ctx);
353 return 0;
354 }
355 }
356 X509_STORE_CTX_cleanup(&xs_ctx);
357 }
358 }
359 /* Thawte special :-) */
360 for (i = 0; i < sk_X509_num(s->ctx->extra_certs); i++) {
361 x = sk_X509_value(s->ctx->extra_certs, i);
362 if (ssl3_add_cert_to_buf(buf, &l, x))
363 return (0);
364 }
365
366 l -= 7;
367 p = (unsigned char *)&(buf->data[4]);
368 l2n3(l, p);
369 l += 3;
370 p = (unsigned char *)&(buf->data[0]);
371 *(p++) = SSL3_MT_CERTIFICATE;
372 l2n3(l, p);
373 l += 4;
374 return (l);
375 }
376
377 /*
378 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
379 * acceptable body length 'max'. The first four bytes (msg_type and length)
380 * are read in state 'st1', the body is read in state 'stn'.
381 */
382 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
383 {
384 unsigned char *p;
385 unsigned long l;
386 long n;
387 int i, al;
388
389 if (s->s3->tmp.reuse_message) {
390 s->s3->tmp.reuse_message = 0;
391 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
392 al = SSL_AD_UNEXPECTED_MESSAGE;
393 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
394 goto f_err;
395 }
396 *ok = 1;
397 s->init_msg = s->init_buf->data + 4;
398 s->init_num = (int)s->s3->tmp.message_size;
399 return s->init_num;
400 }
401
402 p = (unsigned char *)s->init_buf->data;
403
404 if (s->state == st1) { /* s->init_num < 4 */
405 int skip_message;
406
407 do {
408 while (s->init_num < 4) {
409 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
410 &p[s->init_num],
411 4 - s->init_num, 0);
412 if (i <= 0) {
413 s->rwstate = SSL_READING;
414 *ok = 0;
415 return i;
416 }
417 s->init_num += i;
418 }
419
420 skip_message = 0;
421 if (!s->server)
422 if (p[0] == SSL3_MT_HELLO_REQUEST)
423 /*
424 * The server may always send 'Hello Request' messages --
425 * we are doing a handshake anyway now, so ignore them if
426 * their format is correct. Does not count for 'Finished'
427 * MAC.
428 */
429 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
430 s->init_num = 0;
431 skip_message = 1;
432
433 if (s->msg_callback)
434 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
435 p, 4, s, s->msg_callback_arg);
436 }
437 }
438 while (skip_message);
439
440 /* s->init_num == 4 */
441
442 if ((mt >= 0) && (*p != mt)) {
443 al = SSL_AD_UNEXPECTED_MESSAGE;
444 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
445 goto f_err;
446 }
447 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
448 (st1 == SSL3_ST_SR_CERT_A) && (stn == SSL3_ST_SR_CERT_B)) {
449 /*
450 * At this point we have got an MS SGC second client hello (maybe
451 * we should always allow the client to start a new handshake?).
452 * We need to restart the mac. Don't increment
453 * {num,total}_renegotiations because we have not completed the
454 * handshake.
455 */
456 ssl3_init_finished_mac(s);
457 }
458
459 s->s3->tmp.message_type = *(p++);
460
461 n2l3(p, l);
462 if (l > (unsigned long)max) {
463 al = SSL_AD_ILLEGAL_PARAMETER;
464 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
465 goto f_err;
466 }
467 if (l > (INT_MAX - 4)) { /* BUF_MEM_grow takes an 'int' parameter */
468 al = SSL_AD_ILLEGAL_PARAMETER;
469 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
470 goto f_err;
471 }
472 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l + 4)) {
473 SSLerr(SSL_F_SSL3_GET_MESSAGE, ERR_R_BUF_LIB);
474 goto err;
475 }
476 s->s3->tmp.message_size = l;
477 s->state = stn;
478
479 s->init_msg = s->init_buf->data + 4;
480 s->init_num = 0;
481 }
482
483 /* next state (stn) */
484 p = s->init_msg;
485 n = s->s3->tmp.message_size - s->init_num;
486 while (n > 0) {
487 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num],
488 n, 0);
489 if (i <= 0) {
490 s->rwstate = SSL_READING;
491 *ok = 0;
492 return i;
493 }
494 s->init_num += i;
495 n -= i;
496 }
497 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
498 if (s->msg_callback)
499 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
500 (size_t)s->init_num + 4, s, s->msg_callback_arg);
501 *ok = 1;
502 return s->init_num;
503 f_err:
504 ssl3_send_alert(s, SSL3_AL_FATAL, al);
505 err:
506 *ok = 0;
507 return (-1);
508 }
509
510 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
511 {
512 EVP_PKEY *pk;
513 int ret = -1, i;
514
515 if (pkey == NULL)
516 pk = X509_get_pubkey(x);
517 else
518 pk = pkey;
519 if (pk == NULL)
520 goto err;
521
522 i = pk->type;
523 if (i == EVP_PKEY_RSA) {
524 ret = SSL_PKEY_RSA_ENC;
525 } else if (i == EVP_PKEY_DSA) {
526 ret = SSL_PKEY_DSA_SIGN;
527 }
528 #ifndef OPENSSL_NO_EC
529 else if (i == EVP_PKEY_EC) {
530 ret = SSL_PKEY_ECC;
531 }
532 #endif
533
534 err:
535 if (!pkey)
536 EVP_PKEY_free(pk);
537 return (ret);
538 }
539
540 int ssl_verify_alarm_type(long type)
541 {
542 int al;
543
544 switch (type) {
545 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
546 case X509_V_ERR_UNABLE_TO_GET_CRL:
547 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
548 al = SSL_AD_UNKNOWN_CA;
549 break;
550 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
551 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
552 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
553 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
554 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
555 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
556 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
557 case X509_V_ERR_CERT_NOT_YET_VALID:
558 case X509_V_ERR_CRL_NOT_YET_VALID:
559 case X509_V_ERR_CERT_UNTRUSTED:
560 case X509_V_ERR_CERT_REJECTED:
561 al = SSL_AD_BAD_CERTIFICATE;
562 break;
563 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
564 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
565 al = SSL_AD_DECRYPT_ERROR;
566 break;
567 case X509_V_ERR_CERT_HAS_EXPIRED:
568 case X509_V_ERR_CRL_HAS_EXPIRED:
569 al = SSL_AD_CERTIFICATE_EXPIRED;
570 break;
571 case X509_V_ERR_CERT_REVOKED:
572 al = SSL_AD_CERTIFICATE_REVOKED;
573 break;
574 case X509_V_ERR_OUT_OF_MEM:
575 al = SSL_AD_INTERNAL_ERROR;
576 break;
577 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
578 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
579 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
580 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
581 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
582 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
583 case X509_V_ERR_INVALID_CA:
584 al = SSL_AD_UNKNOWN_CA;
585 break;
586 case X509_V_ERR_APPLICATION_VERIFICATION:
587 al = SSL_AD_HANDSHAKE_FAILURE;
588 break;
589 case X509_V_ERR_INVALID_PURPOSE:
590 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
591 break;
592 default:
593 al = SSL_AD_CERTIFICATE_UNKNOWN;
594 break;
595 }
596 return (al);
597 }
598
599 int ssl3_setup_buffers(SSL *s)
600 {
601 unsigned char *p;
602 unsigned int extra, headerlen;
603 size_t len;
604
605 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
606 headerlen = DTLS1_RT_HEADER_LENGTH;
607 else
608 headerlen = SSL3_RT_HEADER_LENGTH;
609
610 if (s->s3->rbuf.buf == NULL) {
611 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
612 extra = SSL3_RT_MAX_EXTRA;
613 else
614 extra = 0;
615 len = SSL3_RT_MAX_PACKET_SIZE + extra;
616 if ((p = OPENSSL_malloc(len)) == NULL)
617 goto err;
618 s->s3->rbuf.buf = p;
619 s->s3->rbuf.len = len;
620 }
621
622 if (s->s3->wbuf.buf == NULL) {
623 len = SSL3_RT_MAX_PACKET_SIZE;
624 len += headerlen + 256; /* extra space for empty fragment */
625 if ((p = OPENSSL_malloc(len)) == NULL)
626 goto err;
627 s->s3->wbuf.buf = p;
628 s->s3->wbuf.len = len;
629 }
630 s->packet = &(s->s3->rbuf.buf[0]);
631 return (1);
632 err:
633 SSLerr(SSL_F_SSL3_SETUP_BUFFERS, ERR_R_MALLOC_FAILURE);
634 return (0);
635 }