1/* ssl/s3_both.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <limits.h>
113#include <string.h>
114#include <stdio.h>
115#include "ssl_locl.h"
116#include <openssl/buffer.h>
117#include <openssl/rand.h>
118#include <openssl/objects.h>
119#include <openssl/evp.h>
120#include <openssl/x509.h>
121
122/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
123int ssl3_do_write(SSL *s, int type)
124	{
125	int ret;
126
127	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
128	                     s->init_num);
129	if (ret < 0) return(-1);
130	if (type == SSL3_RT_HANDSHAKE)
131		/* should not be done for 'Hello Request's, but in that case
132		 * we'll ignore the result anyway */
133		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
134
135	if (ret == s->init_num)
136		{
137		if (s->msg_callback)
138			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
139		return(1);
140		}
141	s->init_off+=ret;
142	s->init_num-=ret;
143	return(0);
144	}
145
146int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
147	{
148	unsigned char *p,*d;
149	int i;
150	unsigned long l;
151
152	if (s->state == a)
153		{
154		d=(unsigned char *)s->init_buf->data;
155		p= &(d[4]);
156
157		i=s->method->ssl3_enc->final_finish_mac(s,
158			&(s->s3->finish_dgst1),
159			&(s->s3->finish_dgst2),
160			sender,slen,s->s3->tmp.finish_md);
161		s->s3->tmp.finish_md_len = i;
162		memcpy(p, s->s3->tmp.finish_md, i);
163		p+=i;
164		l=i;
165
166#ifdef OPENSSL_SYS_WIN16
167		/* MSVC 1.5 does not clear the top bytes of the word unless
168		 * I do this.
169		 */
170		l&=0xffff;
171#endif
172
173		*(d++)=SSL3_MT_FINISHED;
174		l2n3(l,d);
175		s->init_num=(int)l+4;
176		s->init_off=0;
177
178		s->state=b;
179		}
180
181	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
182	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
183	}
184
185int ssl3_get_finished(SSL *s, int a, int b)
186	{
187	int al,i,ok;
188	long n;
189	unsigned char *p;
190
191	/* the mac has already been generated when we received the
192	 * change cipher spec message and is in s->s3->tmp.peer_finish_md
193	 */
194
195	n=ssl3_get_message(s,
196		a,
197		b,
198		SSL3_MT_FINISHED,
199		64, /* should actually be 36+4 :-) */
200		&ok);
201
202	if (!ok) return((int)n);
203
204	/* If this occurs, we have missed a message */
205	if (!s->s3->change_cipher_spec)
206		{
207		al=SSL_AD_UNEXPECTED_MESSAGE;
208		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
209		goto f_err;
210		}
211	s->s3->change_cipher_spec=0;
212
213	p = (unsigned char *)s->init_msg;
214	i = s->s3->tmp.peer_finish_md_len;
215
216	if (i != n)
217		{
218		al=SSL_AD_DECODE_ERROR;
219		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
220		goto f_err;
221		}
222
223	if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
224		{
225		al=SSL_AD_DECRYPT_ERROR;
226		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
227		goto f_err;
228		}
229
230	return(1);
231f_err:
232	ssl3_send_alert(s,SSL3_AL_FATAL,al);
233	return(0);
234	}
235
236/* for these 2 messages, we need to
237 * ssl->enc_read_ctx			re-init
238 * ssl->s3->read_sequence		zero
239 * ssl->s3->read_mac_secret		re-init
240 * ssl->session->read_sym_enc		assign
241 * ssl->session->read_compression	assign
242 * ssl->session->read_hash		assign
243 */
244int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
245	{
246	unsigned char *p;
247
248	if (s->state == a)
249		{
250		p=(unsigned char *)s->init_buf->data;
251		*p=SSL3_MT_CCS;
252		s->init_num=1;
253		s->init_off=0;
254
255		s->state=b;
256		}
257
258	/* SSL3_ST_CW_CHANGE_B */
259	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
260	}
261
262unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
263	{
264	unsigned char *p;
265	int n,i;
266	unsigned long l=7;
267	BUF_MEM *buf;
268	X509_STORE_CTX xs_ctx;
269	X509_OBJECT obj;
270
271	int no_chain;
272
273	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
274		no_chain = 1;
275	else
276		no_chain = 0;
277
278	/* TLSv1 sends a chain with nothing in it, instead of an alert */
279	buf=s->init_buf;
280	if (!BUF_MEM_grow_clean(buf,10))
281		{
282		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
283		return(0);
284		}
285	if (x != NULL)
286		{
287		if(!no_chain && !X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
288			{
289			SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
290			return(0);
291			}
292
293		for (;;)
294			{
295			n=i2d_X509(x,NULL);
296			if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
297				{
298				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
299				return(0);
300				}
301			p=(unsigned char *)&(buf->data[l]);
302			l2n3(n,p);
303			i2d_X509(x,&p);
304			l+=n+3;
305
306			if (no_chain)
307				break;
308
309			if (X509_NAME_cmp(X509_get_subject_name(x),
310				X509_get_issuer_name(x)) == 0) break;
311
312			i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
313				X509_get_issuer_name(x),&obj);
314			if (i <= 0) break;
315			x=obj.data.x509;
316			/* Count is one too high since the X509_STORE_get uped the
317			 * ref count */
318			X509_free(x);
319			}
320		if (!no_chain)
321			X509_STORE_CTX_cleanup(&xs_ctx);
322		}
323
324	/* Thawte special :-) */
325	if (s->ctx->extra_certs != NULL)
326	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
327		{
328		x=sk_X509_value(s->ctx->extra_certs,i);
329		n=i2d_X509(x,NULL);
330		if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
331			{
332			SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
333			return(0);
334			}
335		p=(unsigned char *)&(buf->data[l]);
336		l2n3(n,p);
337		i2d_X509(x,&p);
338		l+=n+3;
339		}
340
341	l-=7;
342	p=(unsigned char *)&(buf->data[4]);
343	l2n3(l,p);
344	l+=3;
345	p=(unsigned char *)&(buf->data[0]);
346	*(p++)=SSL3_MT_CERTIFICATE;
347	l2n3(l,p);
348	l+=4;
349	return(l);
350	}
351
352/* Obtain handshake message of message type 'mt' (any if mt == -1),
353 * maximum acceptable body length 'max'.
354 * The first four bytes (msg_type and length) are read in state 'st1',
355 * the body is read in state 'stn'.
356 */
357long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
358	{
359	unsigned char *p;
360	unsigned long l;
361	long n;
362	int i,al;
363
364	if (s->s3->tmp.reuse_message)
365		{
366		s->s3->tmp.reuse_message=0;
367		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
368			{
369			al=SSL_AD_UNEXPECTED_MESSAGE;
370			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
371			goto f_err;
372			}
373		*ok=1;
374		s->init_msg = s->init_buf->data + 4;
375		s->init_num = (int)s->s3->tmp.message_size;
376		return s->init_num;
377		}
378
379	p=(unsigned char *)s->init_buf->data;
380
381	if (s->state == st1) /* s->init_num < 4 */
382		{
383		int skip_message;
384
385		do
386			{
387			while (s->init_num < 4)
388				{
389				i=ssl3_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],
390					4 - s->init_num, 0);
391				if (i <= 0)
392					{
393					s->rwstate=SSL_READING;
394					*ok = 0;
395					return i;
396					}
397				s->init_num+=i;
398				}
399
400			skip_message = 0;
401			if (!s->server)
402				if (p[0] == SSL3_MT_HELLO_REQUEST)
403					/* The server may always send 'Hello Request' messages --
404					 * we are doing a handshake anyway now, so ignore them
405					 * if their format is correct. Does not count for
406					 * 'Finished' MAC. */
407					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
408						{
409						s->init_num = 0;
410						skip_message = 1;
411
412						if (s->msg_callback)
413							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
414						}
415			}
416		while (skip_message);
417
418		/* s->init_num == 4 */
419
420		if ((mt >= 0) && (*p != mt))
421			{
422			al=SSL_AD_UNEXPECTED_MESSAGE;
423			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
424			goto f_err;
425			}
426		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
427					(st1 == SSL3_ST_SR_CERT_A) &&
428					(stn == SSL3_ST_SR_CERT_B))
429			{
430			/* At this point we have got an MS SGC second client
431			 * hello (maybe we should always allow the client to
432			 * start a new handshake?). We need to restart the mac.
433			 * Don't increment {num,total}_renegotiations because
434			 * we have not completed the handshake. */
435			ssl3_init_finished_mac(s);
436			}
437
438		s->s3->tmp.message_type= *(p++);
439
440		n2l3(p,l);
441		if (l > (unsigned long)max)
442			{
443			al=SSL_AD_ILLEGAL_PARAMETER;
444			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
445			goto f_err;
446			}
447		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
448			{
449			al=SSL_AD_ILLEGAL_PARAMETER;
450			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
451			goto f_err;
452			}
453		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
454			{
455			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
456			goto err;
457			}
458		s->s3->tmp.message_size=l;
459		s->state=stn;
460
461		s->init_msg = s->init_buf->data + 4;
462		s->init_num = 0;
463		}
464
465	/* next state (stn) */
466	p = s->init_msg;
467	n = s->s3->tmp.message_size - s->init_num;
468	while (n > 0)
469		{
470		i=ssl3_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
471		if (i <= 0)
472			{
473			s->rwstate=SSL_READING;
474			*ok = 0;
475			return i;
476			}
477		s->init_num += i;
478		n -= i;
479		}
480	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
481	if (s->msg_callback)
482		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
483	*ok=1;
484	return s->init_num;
485f_err:
486	ssl3_send_alert(s,SSL3_AL_FATAL,al);
487err:
488	*ok=0;
489	return(-1);
490	}
491
492int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
493	{
494	EVP_PKEY *pk;
495	int ret= -1,i,j;
496
497	if (pkey == NULL)
498		pk=X509_get_pubkey(x);
499	else
500		pk=pkey;
501	if (pk == NULL) goto err;
502
503	i=pk->type;
504	if (i == EVP_PKEY_RSA)
505		{
506		ret=SSL_PKEY_RSA_ENC;
507		if (x != NULL)
508			{
509			j=X509_get_ext_count(x);
510			/* check to see if this is a signing only certificate */
511			/* EAY EAY EAY EAY */
512			}
513		}
514	else if (i == EVP_PKEY_DSA)
515		{
516		ret=SSL_PKEY_DSA_SIGN;
517		}
518	else if (i == EVP_PKEY_DH)
519		{
520		/* if we just have a key, we needs to be guess */
521
522		if (x == NULL)
523			ret=SSL_PKEY_DH_DSA;
524		else
525			{
526			j=X509_get_signature_type(x);
527			if (j == EVP_PKEY_RSA)
528				ret=SSL_PKEY_DH_RSA;
529			else if (j== EVP_PKEY_DSA)
530				ret=SSL_PKEY_DH_DSA;
531			else ret= -1;
532			}
533		}
534	else
535		ret= -1;
536
537err:
538	if(!pkey) EVP_PKEY_free(pk);
539	return(ret);
540	}
541
542int ssl_verify_alarm_type(long type)
543	{
544	int al;
545
546	switch(type)
547		{
548	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
549	case X509_V_ERR_UNABLE_TO_GET_CRL:
550	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
551		al=SSL_AD_UNKNOWN_CA;
552		break;
553	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
554	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
555	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
556	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
557	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
558	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
559	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
560	case X509_V_ERR_CERT_NOT_YET_VALID:
561	case X509_V_ERR_CRL_NOT_YET_VALID:
562	case X509_V_ERR_CERT_UNTRUSTED:
563	case X509_V_ERR_CERT_REJECTED:
564		al=SSL_AD_BAD_CERTIFICATE;
565		break;
566	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
567	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
568		al=SSL_AD_DECRYPT_ERROR;
569		break;
570	case X509_V_ERR_CERT_HAS_EXPIRED:
571	case X509_V_ERR_CRL_HAS_EXPIRED:
572		al=SSL_AD_CERTIFICATE_EXPIRED;
573		break;
574	case X509_V_ERR_CERT_REVOKED:
575		al=SSL_AD_CERTIFICATE_REVOKED;
576		break;
577	case X509_V_ERR_OUT_OF_MEM:
578		al=SSL_AD_INTERNAL_ERROR;
579		break;
580	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
581	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
582	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
583	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
584	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
585	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
586	case X509_V_ERR_INVALID_CA:
587		al=SSL_AD_UNKNOWN_CA;
588		break;
589	case X509_V_ERR_APPLICATION_VERIFICATION:
590		al=SSL_AD_HANDSHAKE_FAILURE;
591		break;
592	case X509_V_ERR_INVALID_PURPOSE:
593		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
594		break;
595	default:
596		al=SSL_AD_CERTIFICATE_UNKNOWN;
597		break;
598		}
599	return(al);
600	}
601
602int ssl3_setup_buffers(SSL *s)
603	{
604	unsigned char *p;
605	unsigned int extra;
606	size_t len;
607
608	if (s->s3->rbuf.buf == NULL)
609		{
610		if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
611			extra=SSL3_RT_MAX_EXTRA;
612		else
613			extra=0;
614		len = SSL3_RT_MAX_PACKET_SIZE + extra;
615		if ((p=OPENSSL_malloc(len)) == NULL)
616			goto err;
617		s->s3->rbuf.buf = p;
618		s->s3->rbuf.len = len;
619		}
620
621	if (s->s3->wbuf.buf == NULL)
622		{
623		len = SSL3_RT_MAX_PACKET_SIZE;
624		len += SSL3_RT_HEADER_LENGTH + 256; /* extra space for empty fragment */
625		if ((p=OPENSSL_malloc(len)) == NULL)
626			goto err;
627		s->s3->wbuf.buf = p;
628		s->s3->wbuf.len = len;
629		}
630	s->packet= &(s->s3->rbuf.buf[0]);
631	return(1);
632err:
633	SSLerr(SSL_F_SSL3_SETUP_BUFFERS,ERR_R_MALLOC_FAILURE);
634	return(0);
635	}
636