]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Revert "kdf: make function naming consistent."
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
82b0bf0b 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
82b0bf0b 9 */
846e33c7 10
58964a49 11#include <stdio.h>
706457b7
DMSP
12#include "ssl_local.h"
13#include "record/record_local.h"
50ec7505
BP
14#include "internal/ktls.h"
15#include "internal/cryptlib.h"
3c27208f 16#include <openssl/comp.h>
ec577822 17#include <openssl/evp.h>
b7d60e76 18#include <openssl/kdf.h>
637f374a 19#include <openssl/rand.h>
50ec7505 20#include <openssl/obj_mac.h>
ce3b1bb4 21#include <openssl/core_names.h>
49b26f54 22#include <openssl/trace.h>
58964a49 23
b7d60e76 24/* seed1 through seed5 are concatenated */
28ba2541 25static int tls1_PRF(SSL *s,
6db6bc5a
MC
26 const void *seed1, size_t seed1_len,
27 const void *seed2, size_t seed2_len,
28 const void *seed3, size_t seed3_len,
29 const void *seed4, size_t seed4_len,
30 const void *seed5, size_t seed5_len,
31 const unsigned char *sec, size_t slen,
d4d2f3a4 32 unsigned char *out, size_t olen, int fatal)
0f113f3e 33{
28ba2541 34 const EVP_MD *md = ssl_prf_md(s);
ce3b1bb4 35 EVP_KDF *kdf;
32495464 36 EVP_KDF_CTX *kctx = NULL;
ce3b1bb4 37 OSSL_PARAM params[8], *p = params;
7e56c626 38 const char *mdname;
0f113f3e 39
28ba2541 40 if (md == NULL) {
668f6f08 41 /* Should never happen */
d4d2f3a4
MC
42 if (fatal)
43 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
44 ERR_R_INTERNAL_ERROR);
45 else
46 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
28ba2541 47 return 0;
668f6f08 48 }
ca1bbc1a 49 kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_TLS1_PRF, s->ctx->propq);
ce3b1bb4
P
50 if (kdf == NULL)
51 goto err;
660c5344 52 kctx = EVP_KDF_CTX_new(kdf);
ce3b1bb4
P
53 EVP_KDF_free(kdf);
54 if (kctx == NULL)
b7d60e76 55 goto err;
7e56c626 56 mdname = EVP_MD_name(md);
ce3b1bb4 57 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
8b6ffd40 58 (char *)mdname, 0);
ce3b1bb4
P
59 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
60 (unsigned char *)sec,
61 (size_t)slen);
62 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
63 (void *)seed1, (size_t)seed1_len);
64 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
65 (void *)seed2, (size_t)seed2_len);
66 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
67 (void *)seed3, (size_t)seed3_len);
68 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
69 (void *)seed4, (size_t)seed4_len);
70 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
71 (void *)seed5, (size_t)seed5_len);
72 *p = OSSL_PARAM_construct_end();
660c5344 73 if (EVP_KDF_CTX_set_params(kctx, params)
ce3b1bb4 74 && EVP_KDF_derive(kctx, out, olen)) {
660c5344 75 EVP_KDF_CTX_free(kctx);
ce3b1bb4 76 return 1;
d4d2f3a4 77 }
b7d60e76 78
a230b26e 79 err:
ce3b1bb4
P
80 if (fatal)
81 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
82 ERR_R_INTERNAL_ERROR);
83 else
84 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
660c5344 85 EVP_KDF_CTX_free(kctx);
ce3b1bb4 86 return 0;
81025661 87}
0f113f3e 88
8c1a5343 89static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num)
0f113f3e
MC
90{
91 int ret;
d4d2f3a4
MC
92
93 /* Calls SSLfatal() as required */
28ba2541 94 ret = tls1_PRF(s,
0f113f3e 95 TLS_MD_KEY_EXPANSION_CONST,
555cbb32
TS
96 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97 SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
0f113f3e 98 NULL, 0, NULL, 0, s->session->master_key,
d4d2f3a4 99 s->session->master_key_length, km, num, 1);
55a9a16f 100
0f113f3e
MC
101 return ret;
102}
58964a49 103
c35e921f
BP
104#ifndef OPENSSL_NO_KTLS
105 /*
106 * Count the number of records that were not processed yet from record boundary.
107 *
108 * This function assumes that there are only fully formed records read in the
109 * record layer. If read_ahead is enabled, then this might be false and this
110 * function will fail.
111 */
4ffccf6c 112# ifndef OPENSSL_NO_KTLS_RX
c35e921f
BP
113static int count_unprocessed_records(SSL *s)
114{
115 SSL3_BUFFER *rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
116 PACKET pkt, subpkt;
117 int count = 0;
118
119 if (!PACKET_buf_init(&pkt, rbuf->buf + rbuf->offset, rbuf->left))
120 return -1;
121
122 while (PACKET_remaining(&pkt) > 0) {
123 /* Skip record type and version */
124 if (!PACKET_forward(&pkt, 3))
125 return -1;
126
127 /* Read until next record */
128 if (PACKET_get_length_prefixed_2(&pkt, &subpkt))
129 return -1;
130
131 count += 1;
132 }
133
134 return count;
135}
4ffccf6c 136# endif
c35e921f
BP
137#endif
138
b5588178
MC
139
140int tls_provider_set_tls_params(SSL *s, EVP_CIPHER_CTX *ctx,
141 const EVP_CIPHER *ciph,
142 const EVP_MD *md)
143{
144 /*
145 * Provided cipher, the TLS padding/MAC removal is performed provider
146 * side so we need to tell the ctx about our TLS version and mac size
147 */
148 OSSL_PARAM params[3], *pprm = params;
149 size_t macsize = 0;
150 int imacsize = -1;
151
152 if ((EVP_CIPHER_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
153 /*
154 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
155 * SSL_WRITE_ETM() because this test applies to both reading
156 * and writing.
157 */
158 && !s->ext.use_etm)
159 imacsize = EVP_MD_size(md);
160 if (imacsize >= 0)
161 macsize = (size_t)imacsize;
162
163 *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
164 &s->version);
165 *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
166 &macsize);
167 *pprm = OSSL_PARAM_construct_end();
168
169 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
170 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
171 ERR_R_INTERNAL_ERROR);
172 return 0;
173 }
174
175 return 1;
176}
177
6b691a5c 178int tls1_change_cipher_state(SSL *s, int which)
0f113f3e 179{
0f113f3e 180 unsigned char *p, *mac_secret;
0f113f3e 181 unsigned char *ms, *key, *iv;
0f113f3e
MC
182 EVP_CIPHER_CTX *dd;
183 const EVP_CIPHER *c;
09b6c2ef 184#ifndef OPENSSL_NO_COMP
0f113f3e 185 const SSL_COMP *comp;
09b6c2ef 186#endif
0f113f3e
MC
187 const EVP_MD *m;
188 int mac_type;
b43d1cbb 189 size_t *mac_secret_size;
0f113f3e
MC
190 EVP_MD_CTX *mac_ctx;
191 EVP_PKEY *mac_key;
b43d1cbb 192 size_t n, i, j, k, cl;
0f113f3e 193 int reuse_dd = 0;
50ec7505 194#ifndef OPENSSL_NO_KTLS
2111f5c2
AG
195# ifdef __FreeBSD__
196 struct tls_enable crypto_info;
197# else
4ffccf6c
VF
198 struct tls_crypto_info_all crypto_info;
199 unsigned char *rec_seq;
200 void *rl_sequence;
201# ifndef OPENSSL_NO_KTLS_RX
c35e921f
BP
202 int count_unprocessed;
203 int bit;
4ffccf6c 204# endif
2111f5c2
AG
205# endif
206 BIO *bio;
50ec7505 207#endif
0f113f3e 208
555cbb32
TS
209 c = s->s3.tmp.new_sym_enc;
210 m = s->s3.tmp.new_hash;
211 mac_type = s->s3.tmp.new_mac_pkey_type;
09b6c2ef 212#ifndef OPENSSL_NO_COMP
555cbb32 213 comp = s->s3.tmp.new_compression;
09b6c2ef 214#endif
58964a49 215
0f113f3e 216 if (which & SSL3_CC_READ) {
28a31a0a 217 if (s->ext.use_etm)
555cbb32 218 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
28a31a0a 219 else
555cbb32 220 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
28a31a0a 221
555cbb32 222 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
0f113f3e
MC
223 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
224 else
225 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
226
5a5530a2
DB
227 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
228 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
229 else
230 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
231
f63a17d6 232 if (s->enc_read_ctx != NULL) {
0f113f3e 233 reuse_dd = 1;
f63a17d6
MC
234 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
236 ERR_R_MALLOC_FAILURE);
0f113f3e 237 goto err;
f63a17d6 238 } else {
0f113f3e 239 /*
f430ba31 240 * make sure it's initialised in case we exit later with an error
0f113f3e 241 */
846ec07d 242 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
f63a17d6 243 }
0f113f3e
MC
244 dd = s->enc_read_ctx;
245 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
157af9be
MC
246 if (mac_ctx == NULL) {
247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
248 ERR_R_INTERNAL_ERROR);
5f3d93e4 249 goto err;
157af9be 250 }
09b6c2ef 251#ifndef OPENSSL_NO_COMP
efa7dd64
RS
252 COMP_CTX_free(s->expand);
253 s->expand = NULL;
0f113f3e
MC
254 if (comp != NULL) {
255 s->expand = COMP_CTX_new(comp->method);
256 if (s->expand == NULL) {
f63a17d6
MC
257 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
258 SSL_F_TLS1_CHANGE_CIPHER_STATE,
259 SSL_R_COMPRESSION_LIBRARY_ERROR);
260 goto err;
0f113f3e 261 }
0f113f3e 262 }
09b6c2ef 263#endif
0f113f3e 264 /*
d5d0a1cb 265 * this is done by dtls1_reset_seq_numbers for DTLS
0f113f3e 266 */
d5d0a1cb 267 if (!SSL_IS_DTLS(s))
de07f311 268 RECORD_LAYER_reset_read_sequence(&s->rlayer);
555cbb32
TS
269 mac_secret = &(s->s3.read_mac_secret[0]);
270 mac_secret_size = &(s->s3.read_mac_secret_size);
0f113f3e 271 } else {
7426cd34 272 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
28a31a0a 273 if (s->ext.use_etm)
555cbb32 274 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
28a31a0a 275 else
555cbb32 276 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
28a31a0a 277
555cbb32 278 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
0f113f3e
MC
279 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
280 else
281 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
5a5530a2
DB
282
283 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
284 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
285 else
286 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
f63a17d6 287 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) {
0f113f3e 288 reuse_dd = 1;
f63a17d6
MC
289 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
290 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
291 ERR_R_MALLOC_FAILURE);
0f113f3e 292 goto err;
f63a17d6 293 }
0f113f3e
MC
294 dd = s->enc_write_ctx;
295 if (SSL_IS_DTLS(s)) {
bfb0641f 296 mac_ctx = EVP_MD_CTX_new();
f63a17d6
MC
297 if (mac_ctx == NULL) {
298 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
299 SSL_F_TLS1_CHANGE_CIPHER_STATE,
300 ERR_R_MALLOC_FAILURE);
0f113f3e 301 goto err;
f63a17d6 302 }
0f113f3e 303 s->write_hash = mac_ctx;
5f3d93e4 304 } else {
0f113f3e 305 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
f63a17d6
MC
306 if (mac_ctx == NULL) {
307 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
308 SSL_F_TLS1_CHANGE_CIPHER_STATE,
309 ERR_R_MALLOC_FAILURE);
5f3d93e4 310 goto err;
f63a17d6 311 }
5f3d93e4 312 }
09b6c2ef 313#ifndef OPENSSL_NO_COMP
efa7dd64
RS
314 COMP_CTX_free(s->compress);
315 s->compress = NULL;
0f113f3e
MC
316 if (comp != NULL) {
317 s->compress = COMP_CTX_new(comp->method);
318 if (s->compress == NULL) {
f63a17d6
MC
319 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
320 SSL_F_TLS1_CHANGE_CIPHER_STATE,
321 SSL_R_COMPRESSION_LIBRARY_ERROR);
322 goto err;
0f113f3e
MC
323 }
324 }
09b6c2ef 325#endif
0f113f3e 326 /*
d5d0a1cb 327 * this is done by dtls1_reset_seq_numbers for DTLS
0f113f3e 328 */
d5d0a1cb 329 if (!SSL_IS_DTLS(s))
de07f311 330 RECORD_LAYER_reset_write_sequence(&s->rlayer);
555cbb32
TS
331 mac_secret = &(s->s3.write_mac_secret[0]);
332 mac_secret_size = &(s->s3.write_mac_secret_size);
0f113f3e
MC
333 }
334
335 if (reuse_dd)
846ec07d 336 EVP_CIPHER_CTX_reset(dd);
0f113f3e 337
555cbb32
TS
338 p = s->s3.tmp.key_block;
339 i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
0f113f3e 340
b43d1cbb 341 /* TODO(size_t): convert me */
0f113f3e 342 cl = EVP_CIPHER_key_length(c);
361a1191 343 j = cl;
0f113f3e 344 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
e75c5a79 345 /* If GCM/CCM mode only part of IV comes from PRF */
0f113f3e
MC
346 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
347 k = EVP_GCM_TLS_FIXED_IV_LEN;
e75c5a79
DSH
348 else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
349 k = EVP_CCM_TLS_FIXED_IV_LEN;
0f113f3e
MC
350 else
351 k = EVP_CIPHER_iv_length(c);
352 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
353 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
354 ms = &(p[0]);
355 n = i + i;
356 key = &(p[n]);
357 n += j + j;
358 iv = &(p[n]);
359 n += k + k;
0f113f3e
MC
360 } else {
361 n = i;
362 ms = &(p[n]);
363 n += i + j;
364 key = &(p[n]);
365 n += j + k;
366 iv = &(p[n]);
367 n += k;
0f113f3e
MC
368 }
369
555cbb32 370 if (n > s->s3.tmp.key_block_length) {
f63a17d6
MC
371 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
372 ERR_R_INTERNAL_ERROR);
373 goto err;
0f113f3e
MC
374 }
375
376 memcpy(mac_secret, ms, i);
377
378 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
348240c6 379 /* TODO(size_t): Convert this function */
7b4d3ffa 380 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
f929439f 381 (int)*mac_secret_size);
5f3d93e4 382 if (mac_key == NULL
fc69f32c
MC
383 || EVP_DigestSignInit_ex(mac_ctx, NULL,
384 EVP_MD_name(m), s->ctx->propq,
385 mac_key, s->ctx->libctx) <= 0) {
5f3d93e4 386 EVP_PKEY_free(mac_key);
f63a17d6
MC
387 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
388 ERR_R_INTERNAL_ERROR);
389 goto err;
5f3d93e4 390 }
0f113f3e
MC
391 EVP_PKEY_free(mac_key);
392 }
49b26f54
RL
393
394 OSSL_TRACE_BEGIN(TLS) {
395 BIO_printf(trc_out, "which = %04X, mac key:\n", which);
396 BIO_dump_indent(trc_out, ms, i, 4);
397 } OSSL_TRACE_END(TLS);
0f113f3e
MC
398
399 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
eadf70d2 400 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
348240c6
MC
401 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
402 iv)) {
f63a17d6
MC
403 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
404 ERR_R_INTERNAL_ERROR);
405 goto err;
eadf70d2 406 }
e75c5a79 407 } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
3d3701ea 408 int taglen;
555cbb32 409 if (s->s3.tmp.
a230b26e 410 new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
ec07b1d8 411 taglen = EVP_CCM8_TLS_TAG_LEN;
3d3701ea 412 else
ec07b1d8 413 taglen = EVP_CCM_TLS_TAG_LEN;
e75c5a79
DSH
414 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
415 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
416 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
348240c6 417 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv)
e75c5a79 418 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
f63a17d6
MC
419 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
420 ERR_R_INTERNAL_ERROR);
421 goto err;
e75c5a79 422 }
eadf70d2
MC
423 } else {
424 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
f63a17d6
MC
425 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
426 ERR_R_INTERNAL_ERROR);
427 goto err;
eadf70d2
MC
428 }
429 }
0f113f3e 430 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
eadf70d2
MC
431 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
432 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
348240c6 433 (int)*mac_secret_size, mac_secret)) {
f63a17d6
MC
434 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
435 ERR_R_INTERNAL_ERROR);
436 goto err;
eadf70d2 437 }
b5588178
MC
438 if (EVP_CIPHER_provider(c) != NULL
439 && !tls_provider_set_tls_params(s, dd, c, m)) {
440 /* SSLfatal already called */
441 goto err;
524cb684 442 }
b5588178 443
50ec7505
BP
444#ifndef OPENSSL_NO_KTLS
445 if (s->compress)
446 goto skip_ktls;
447
c35e921f
BP
448 if (((which & SSL3_CC_READ) && (s->mode & SSL_MODE_NO_KTLS_RX))
449 || ((which & SSL3_CC_WRITE) && (s->mode & SSL_MODE_NO_KTLS_TX)))
50ec7505
BP
450 goto skip_ktls;
451
452 /* ktls supports only the maximum fragment size */
453 if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
454 goto skip_ktls;
455
2111f5c2
AG
456# ifdef __FreeBSD__
457 memset(&crypto_info, 0, sizeof(crypto_info));
458 switch (s->s3.tmp.new_cipher->algorithm_enc) {
459 case SSL_AES128GCM:
460 case SSL_AES256GCM:
461 crypto_info.cipher_algorithm = CRYPTO_AES_NIST_GCM_16;
462 crypto_info.iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
463 break;
464 case SSL_AES128:
465 case SSL_AES256:
466 if (s->ext.use_etm)
467 goto skip_ktls;
468 switch (s->s3.tmp.new_cipher->algorithm_mac) {
469 case SSL_SHA1:
470 crypto_info.auth_algorithm = CRYPTO_SHA1_HMAC;
471 break;
472 case SSL_SHA256:
473 crypto_info.auth_algorithm = CRYPTO_SHA2_256_HMAC;
474 break;
a7bdd043
JB
475 case SSL_SHA384:
476 crypto_info.auth_algorithm = CRYPTO_SHA2_384_HMAC;
477 break;
2111f5c2
AG
478 default:
479 goto skip_ktls;
480 }
481 crypto_info.cipher_algorithm = CRYPTO_AES_CBC;
482 crypto_info.iv_len = EVP_CIPHER_iv_length(c);
483 crypto_info.auth_key = ms;
484 crypto_info.auth_key_len = *mac_secret_size;
485 break;
486 default:
487 goto skip_ktls;
488 }
489 crypto_info.cipher_key = key;
490 crypto_info.cipher_key_len = EVP_CIPHER_key_length(c);
491 crypto_info.iv = iv;
492 crypto_info.tls_vmajor = (s->version >> 8) & 0x000000ff;
493 crypto_info.tls_vminor = (s->version & 0x000000ff);
4ffccf6c
VF
494# else /* !defined(__FreeBSD__) */
495 /* check that cipher is supported */
496 if (!ktls_check_supported_cipher(c, dd))
50ec7505
BP
497 goto skip_ktls;
498
4ffccf6c 499 /* check version */
50ec7505
BP
500 if (s->version != TLS1_2_VERSION)
501 goto skip_ktls;
2111f5c2 502# endif
50ec7505 503
c35e921f
BP
504 if (which & SSL3_CC_WRITE)
505 bio = s->wbio;
506 else
507 bio = s->rbio;
508
509 if (!ossl_assert(bio != NULL)) {
50ec7505
BP
510 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
511 ERR_R_INTERNAL_ERROR);
512 goto err;
513 }
514
515 /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
c35e921f
BP
516 if (which & SSL3_CC_WRITE) {
517 if (BIO_flush(bio) <= 0)
518 goto skip_ktls;
519 }
50ec7505
BP
520
521 /* ktls doesn't support renegotiation */
c35e921f
BP
522 if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
523 (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
50ec7505
BP
524 SSLfatal(s, SSL_AD_NO_RENEGOTIATION, SSL_F_TLS1_CHANGE_CIPHER_STATE,
525 ERR_R_INTERNAL_ERROR);
526 goto err;
527 }
528
2111f5c2 529# ifndef __FreeBSD__
c35e921f 530 if (which & SSL3_CC_WRITE)
4ffccf6c 531 rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
c35e921f 532 else
4ffccf6c
VF
533 rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
534
535 if (!ktls_configure_crypto(c, s->version, dd, rl_sequence, &crypto_info,
536 &rec_seq, iv, key))
537 goto skip_ktls;
c35e921f
BP
538
539 if (which & SSL3_CC_READ) {
4ffccf6c 540# ifndef OPENSSL_NO_KTLS_RX
c35e921f
BP
541 count_unprocessed = count_unprocessed_records(s);
542 if (count_unprocessed < 0)
543 goto skip_ktls;
544
545 /* increment the crypto_info record sequence */
546 while (count_unprocessed) {
547 for (bit = 7; bit >= 0; bit--) { /* increment */
4ffccf6c
VF
548 ++rec_seq[bit];
549 if (rec_seq[bit] != 0)
c35e921f
BP
550 break;
551 }
552 count_unprocessed--;
553 }
4ffccf6c
VF
554# else
555 goto skip_ktls;
556# endif
c35e921f 557 }
4ffccf6c 558# endif /* !__FreeBSD__ */
50ec7505
BP
559
560 /* ktls works with user provided buffers directly */
c35e921f
BP
561 if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
562 if (which & SSL3_CC_WRITE)
563 ssl3_release_write_buffer(s);
50ec7505
BP
564 SSL_set_options(s, SSL_OP_NO_RENEGOTIATION);
565 }
566
567 skip_ktls:
568#endif /* OPENSSL_NO_KTLS */
7426cd34 569 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
1cf218bc 570
49b26f54
RL
571 OSSL_TRACE_BEGIN(TLS) {
572 BIO_printf(trc_out, "which = %04X, key:\n", which);
573 BIO_dump_indent(trc_out, key, EVP_CIPHER_key_length(c), 4);
574 BIO_printf(trc_out, "iv:\n");
575 BIO_dump_indent(trc_out, iv, k, 4);
576 } OSSL_TRACE_END(TLS);
58964a49 577
208fb891 578 return 1;
0f113f3e 579 err:
26a7d938 580 return 0;
0f113f3e 581}
58964a49 582
6b691a5c 583int tls1_setup_key_block(SSL *s)
0f113f3e 584{
b7d60e76 585 unsigned char *p;
0f113f3e
MC
586 const EVP_CIPHER *c;
587 const EVP_MD *hash;
0f113f3e 588 SSL_COMP *comp;
8c1a5343
MC
589 int mac_type = NID_undef;
590 size_t num, mac_secret_size = 0;
0f113f3e 591 int ret = 0;
58964a49 592
555cbb32 593 if (s->s3.tmp.key_block_length != 0)
208fb891 594 return 1;
0f113f3e 595
c8f6c28a
MC
596 if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, &mac_type,
597 &mac_secret_size, &comp, s->ext.use_etm)) {
f63a17d6
MC
598 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
599 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
26a7d938 600 return 0;
0f113f3e
MC
601 }
602
c8f6c28a 603 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
555cbb32 604 s->s3.tmp.new_sym_enc = c;
c8f6c28a 605 ssl_evp_md_free(s->s3.tmp.new_hash);
555cbb32
TS
606 s->s3.tmp.new_hash = hash;
607 s->s3.tmp.new_mac_pkey_type = mac_type;
608 s->s3.tmp.new_mac_secret_size = mac_secret_size;
a230b26e 609 num = EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
0f113f3e
MC
610 num *= 2;
611
612 ssl3_cleanup_key_block(s);
613
b7d60e76 614 if ((p = OPENSSL_malloc(num)) == NULL) {
f63a17d6
MC
615 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
616 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
617 goto err;
618 }
619
555cbb32
TS
620 s->s3.tmp.key_block_length = num;
621 s->s3.tmp.key_block = p;
0f113f3e 622
49b26f54
RL
623 OSSL_TRACE_BEGIN(TLS) {
624 BIO_printf(trc_out, "client random\n");
555cbb32 625 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
49b26f54 626 BIO_printf(trc_out, "server random\n");
555cbb32 627 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
49b26f54
RL
628 BIO_printf(trc_out, "master key\n");
629 BIO_dump_indent(trc_out,
630 s->session->master_key,
631 s->session->master_key_length, 4);
632 } OSSL_TRACE_END(TLS);
633
d4d2f3a4
MC
634 if (!tls1_generate_key_block(s, p, num)) {
635 /* SSLfatal() already called */
0f113f3e 636 goto err;
d4d2f3a4 637 }
49b26f54
RL
638
639 OSSL_TRACE_BEGIN(TLS) {
640 BIO_printf(trc_out, "key block\n");
641 BIO_dump_indent(trc_out, p, num, 4);
642 } OSSL_TRACE_END(TLS);
58964a49 643
0f113f3e
MC
644 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
645 && s->method->version <= TLS1_VERSION) {
646 /*
647 * enable vulnerability countermeasure for CBC ciphers with known-IV
648 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
649 */
555cbb32 650 s->s3.need_empty_fragments = 1;
0f113f3e
MC
651
652 if (s->session->cipher != NULL) {
653 if (s->session->cipher->algorithm_enc == SSL_eNULL)
555cbb32 654 s->s3.need_empty_fragments = 0;
0f113f3e 655
d1d0be3c 656#ifndef OPENSSL_NO_RC4
0f113f3e 657 if (s->session->cipher->algorithm_enc == SSL_RC4)
555cbb32 658 s->s3.need_empty_fragments = 0;
82b0bf0b 659#endif
0f113f3e
MC
660 }
661 }
662
663 ret = 1;
664 err:
26a7d938 665 return ret;
0f113f3e 666}
58964a49 667
6db6bc5a
MC
668size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
669 unsigned char *out)
0f113f3e 670{
8c1a5343 671 size_t hashlen;
28ba2541 672 unsigned char hash[EVP_MAX_MD_SIZE];
5a5530a2
DB
673 size_t finished_size = TLS1_FINISH_MAC_LENGTH;
674
675 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
676 finished_size = 32;
0f113f3e 677
d4d2f3a4
MC
678 if (!ssl3_digest_cached_records(s, 0)) {
679 /* SSLfatal() already called */
124037fd 680 return 0;
d4d2f3a4 681 }
0f113f3e 682
d4d2f3a4
MC
683 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
684 /* SSLfatal() already called */
48fbcbac 685 return 0;
d4d2f3a4 686 }
0f113f3e 687
b7d60e76 688 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
0f113f3e 689 s->session->master_key, s->session->master_key_length,
5a5530a2 690 out, finished_size, 1)) {
d4d2f3a4 691 /* SSLfatal() already called */
0f113f3e 692 return 0;
d4d2f3a4 693 }
c9dd49a7 694 OPENSSL_cleanse(hash, hashlen);
5a5530a2 695 return finished_size;
0f113f3e 696}
58964a49 697
6b691a5c 698int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
8c1a5343 699 size_t len, size_t *secret_size)
0f113f3e 700{
329114f9 701 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
0cfb0e75 702 unsigned char hash[EVP_MAX_MD_SIZE * 2];
8c1a5343 703 size_t hashlen;
a230b26e 704 /*
79c44b4e 705 * Digest cached records keeping record buffer (if present): this won't
a230b26e
EK
706 * affect client auth because we're freezing the buffer at the same
707 * point (after client key exchange and before certificate verify)
124037fd 708 */
f63a17d6
MC
709 if (!ssl3_digest_cached_records(s, 1)
710 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
711 /* SSLfatal() already called */
8c1a5343 712 return 0;
f63a17d6 713 }
49b26f54
RL
714 OSSL_TRACE_BEGIN(TLS) {
715 BIO_printf(trc_out, "Handshake hashes:\n");
716 BIO_dump(trc_out, (char *)hash, hashlen);
717 } OSSL_TRACE_END(TLS);
d4d2f3a4
MC
718 if (!tls1_PRF(s,
719 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
720 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
721 hash, hashlen,
722 NULL, 0,
723 NULL, 0,
724 NULL, 0, p, len, out,
725 SSL3_MASTER_SECRET_SIZE, 1)) {
726 /* SSLfatal() already called */
727 return 0;
728 }
0cfb0e75
DSH
729 OPENSSL_cleanse(hash, hashlen);
730 } else {
d4d2f3a4
MC
731 if (!tls1_PRF(s,
732 TLS_MD_MASTER_SECRET_CONST,
733 TLS_MD_MASTER_SECRET_CONST_SIZE,
555cbb32 734 s->s3.client_random, SSL3_RANDOM_SIZE,
d4d2f3a4 735 NULL, 0,
555cbb32 736 s->s3.server_random, SSL3_RANDOM_SIZE,
d4d2f3a4
MC
737 NULL, 0, p, len, out,
738 SSL3_MASTER_SECRET_SIZE, 1)) {
739 /* SSLfatal() already called */
740 return 0;
741 }
0cfb0e75 742 }
49b26f54
RL
743
744 OSSL_TRACE_BEGIN(TLS) {
745 BIO_printf(trc_out, "Premaster Secret:\n");
746 BIO_dump_indent(trc_out, p, len, 4);
747 BIO_printf(trc_out, "Client Random:\n");
555cbb32 748 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
49b26f54 749 BIO_printf(trc_out, "Server Random:\n");
555cbb32 750 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
49b26f54
RL
751 BIO_printf(trc_out, "Master Secret:\n");
752 BIO_dump_indent(trc_out,
753 s->session->master_key,
754 SSL3_MASTER_SECRET_SIZE, 4);
755 } OSSL_TRACE_END(TLS);
761772d7 756
8c1a5343
MC
757 *secret_size = SSL3_MASTER_SECRET_SIZE;
758 return 1;
0f113f3e 759}
58964a49 760
74b4b494 761int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
762 const char *label, size_t llen,
763 const unsigned char *context,
764 size_t contextlen, int use_context)
765{
0f113f3e 766 unsigned char *val = NULL;
1c8a527c 767 size_t vallen = 0, currentvalpos;
0f113f3e 768 int rv;
e0af0405 769
0f113f3e
MC
770 /*
771 * construct PRF arguments we construct the PRF argument ourself rather
772 * than passing separate values into the TLS PRF to ensure that the
773 * concatenation of values does not create a prohibited label.
774 */
775 vallen = llen + SSL3_RANDOM_SIZE * 2;
776 if (use_context) {
777 vallen += 2 + contextlen;
778 }
779
780 val = OPENSSL_malloc(vallen);
781 if (val == NULL)
782 goto err2;
783 currentvalpos = 0;
784 memcpy(val + currentvalpos, (unsigned char *)label, llen);
785 currentvalpos += llen;
555cbb32 786 memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
0f113f3e 787 currentvalpos += SSL3_RANDOM_SIZE;
555cbb32 788 memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
0f113f3e
MC
789 currentvalpos += SSL3_RANDOM_SIZE;
790
791 if (use_context) {
792 val[currentvalpos] = (contextlen >> 8) & 0xff;
793 currentvalpos++;
794 val[currentvalpos] = contextlen & 0xff;
795 currentvalpos++;
796 if ((contextlen > 0) || (context != NULL)) {
797 memcpy(val + currentvalpos, context, contextlen);
798 }
799 }
800
801 /*
802 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
803 * label len) = 15, so size of val > max(prohibited label len) = 15 and
804 * the comparisons won't have buffer overflow
805 */
806 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
807 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
808 goto err1;
809 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
810 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
811 goto err1;
812 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
813 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
814 goto err1;
0cfb0e75
DSH
815 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
816 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
817 goto err1;
0f113f3e
MC
818 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
819 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
820 goto err1;
821
28ba2541 822 rv = tls1_PRF(s,
0f113f3e
MC
823 val, vallen,
824 NULL, 0,
825 NULL, 0,
826 NULL, 0,
827 NULL, 0,
828 s->session->master_key, s->session->master_key_length,
d4d2f3a4 829 out, olen, 0);
e0af0405 830
0f113f3e
MC
831 goto ret;
832 err1:
a230b26e 833 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
0f113f3e
MC
834 rv = 0;
835 goto ret;
836 err2:
837 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
838 rv = 0;
839 ret:
05c7b163 840 OPENSSL_clear_free(val, vallen);
26a7d938 841 return rv;
0f113f3e 842}
e0af0405 843
6b691a5c 844int tls1_alert_code(int code)
0f113f3e
MC
845{
846 switch (code) {
847 case SSL_AD_CLOSE_NOTIFY:
26a7d938 848 return SSL3_AD_CLOSE_NOTIFY;
0f113f3e 849 case SSL_AD_UNEXPECTED_MESSAGE:
26a7d938 850 return SSL3_AD_UNEXPECTED_MESSAGE;
0f113f3e 851 case SSL_AD_BAD_RECORD_MAC:
26a7d938 852 return SSL3_AD_BAD_RECORD_MAC;
0f113f3e 853 case SSL_AD_DECRYPTION_FAILED:
26a7d938 854 return TLS1_AD_DECRYPTION_FAILED;
0f113f3e 855 case SSL_AD_RECORD_OVERFLOW:
26a7d938 856 return TLS1_AD_RECORD_OVERFLOW;
0f113f3e 857 case SSL_AD_DECOMPRESSION_FAILURE:
26a7d938 858 return SSL3_AD_DECOMPRESSION_FAILURE;
0f113f3e 859 case SSL_AD_HANDSHAKE_FAILURE:
26a7d938 860 return SSL3_AD_HANDSHAKE_FAILURE;
0f113f3e 861 case SSL_AD_NO_CERTIFICATE:
26a7d938 862 return -1;
0f113f3e 863 case SSL_AD_BAD_CERTIFICATE:
26a7d938 864 return SSL3_AD_BAD_CERTIFICATE;
0f113f3e 865 case SSL_AD_UNSUPPORTED_CERTIFICATE:
26a7d938 866 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
0f113f3e 867 case SSL_AD_CERTIFICATE_REVOKED:
26a7d938 868 return SSL3_AD_CERTIFICATE_REVOKED;
0f113f3e 869 case SSL_AD_CERTIFICATE_EXPIRED:
26a7d938 870 return SSL3_AD_CERTIFICATE_EXPIRED;
0f113f3e 871 case SSL_AD_CERTIFICATE_UNKNOWN:
26a7d938 872 return SSL3_AD_CERTIFICATE_UNKNOWN;
0f113f3e 873 case SSL_AD_ILLEGAL_PARAMETER:
26a7d938 874 return SSL3_AD_ILLEGAL_PARAMETER;
0f113f3e 875 case SSL_AD_UNKNOWN_CA:
26a7d938 876 return TLS1_AD_UNKNOWN_CA;
0f113f3e 877 case SSL_AD_ACCESS_DENIED:
26a7d938 878 return TLS1_AD_ACCESS_DENIED;
0f113f3e 879 case SSL_AD_DECODE_ERROR:
26a7d938 880 return TLS1_AD_DECODE_ERROR;
0f113f3e 881 case SSL_AD_DECRYPT_ERROR:
26a7d938 882 return TLS1_AD_DECRYPT_ERROR;
0f113f3e 883 case SSL_AD_EXPORT_RESTRICTION:
26a7d938 884 return TLS1_AD_EXPORT_RESTRICTION;
0f113f3e 885 case SSL_AD_PROTOCOL_VERSION:
26a7d938 886 return TLS1_AD_PROTOCOL_VERSION;
0f113f3e 887 case SSL_AD_INSUFFICIENT_SECURITY:
26a7d938 888 return TLS1_AD_INSUFFICIENT_SECURITY;
0f113f3e 889 case SSL_AD_INTERNAL_ERROR:
26a7d938 890 return TLS1_AD_INTERNAL_ERROR;
0f113f3e 891 case SSL_AD_USER_CANCELLED:
26a7d938 892 return TLS1_AD_USER_CANCELLED;
0f113f3e 893 case SSL_AD_NO_RENEGOTIATION:
26a7d938 894 return TLS1_AD_NO_RENEGOTIATION;
0f113f3e 895 case SSL_AD_UNSUPPORTED_EXTENSION:
26a7d938 896 return TLS1_AD_UNSUPPORTED_EXTENSION;
0f113f3e 897 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
26a7d938 898 return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
0f113f3e 899 case SSL_AD_UNRECOGNIZED_NAME:
26a7d938 900 return TLS1_AD_UNRECOGNIZED_NAME;
0f113f3e 901 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
26a7d938 902 return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
0f113f3e 903 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
26a7d938 904 return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
0f113f3e 905 case SSL_AD_UNKNOWN_PSK_IDENTITY:
26a7d938 906 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
0f113f3e 907 case SSL_AD_INAPPROPRIATE_FALLBACK:
26a7d938 908 return TLS1_AD_INAPPROPRIATE_FALLBACK;
06217867 909 case SSL_AD_NO_APPLICATION_PROTOCOL:
26a7d938 910 return TLS1_AD_NO_APPLICATION_PROTOCOL;
42c28b63
MC
911 case SSL_AD_CERTIFICATE_REQUIRED:
912 return SSL_AD_HANDSHAKE_FAILURE;
0f113f3e 913 default:
26a7d938 914 return -1;
0f113f3e
MC
915 }
916}