]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_enc.c
Ensure libssl creates libctx aware MAC keys
[thirdparty/openssl.git] / ssl / t1_enc.c
CommitLineData
846e33c7 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
82b0bf0b 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
82b0bf0b 9 */
846e33c7 10
58964a49 11#include <stdio.h>
706457b7
DMSP
12#include "ssl_local.h"
13#include "record/record_local.h"
50ec7505
BP
14#include "internal/ktls.h"
15#include "internal/cryptlib.h"
3c27208f 16#include <openssl/comp.h>
ec577822 17#include <openssl/evp.h>
b7d60e76 18#include <openssl/kdf.h>
637f374a 19#include <openssl/rand.h>
50ec7505 20#include <openssl/obj_mac.h>
ce3b1bb4 21#include <openssl/core_names.h>
49b26f54 22#include <openssl/trace.h>
58964a49 23
b7d60e76 24/* seed1 through seed5 are concatenated */
28ba2541 25static int tls1_PRF(SSL *s,
6db6bc5a
MC
26 const void *seed1, size_t seed1_len,
27 const void *seed2, size_t seed2_len,
28 const void *seed3, size_t seed3_len,
29 const void *seed4, size_t seed4_len,
30 const void *seed5, size_t seed5_len,
31 const unsigned char *sec, size_t slen,
d4d2f3a4 32 unsigned char *out, size_t olen, int fatal)
0f113f3e 33{
28ba2541 34 const EVP_MD *md = ssl_prf_md(s);
ce3b1bb4 35 EVP_KDF *kdf;
32495464 36 EVP_KDF_CTX *kctx = NULL;
ce3b1bb4 37 OSSL_PARAM params[8], *p = params;
7e56c626 38 const char *mdname;
0f113f3e 39
28ba2541 40 if (md == NULL) {
668f6f08 41 /* Should never happen */
d4d2f3a4
MC
42 if (fatal)
43 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
44 ERR_R_INTERNAL_ERROR);
45 else
46 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
28ba2541 47 return 0;
668f6f08 48 }
ca1bbc1a 49 kdf = EVP_KDF_fetch(s->ctx->libctx, OSSL_KDF_NAME_TLS1_PRF, s->ctx->propq);
ce3b1bb4
P
50 if (kdf == NULL)
51 goto err;
660c5344 52 kctx = EVP_KDF_CTX_new(kdf);
ce3b1bb4
P
53 EVP_KDF_free(kdf);
54 if (kctx == NULL)
b7d60e76 55 goto err;
7e56c626 56 mdname = EVP_MD_name(md);
ce3b1bb4 57 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
8b6ffd40 58 (char *)mdname, 0);
ce3b1bb4
P
59 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
60 (unsigned char *)sec,
61 (size_t)slen);
62 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
63 (void *)seed1, (size_t)seed1_len);
64 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
65 (void *)seed2, (size_t)seed2_len);
66 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
67 (void *)seed3, (size_t)seed3_len);
68 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
69 (void *)seed4, (size_t)seed4_len);
70 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
71 (void *)seed5, (size_t)seed5_len);
72 *p = OSSL_PARAM_construct_end();
660c5344 73 if (EVP_KDF_CTX_set_params(kctx, params)
ce3b1bb4 74 && EVP_KDF_derive(kctx, out, olen)) {
660c5344 75 EVP_KDF_CTX_free(kctx);
ce3b1bb4 76 return 1;
d4d2f3a4 77 }
b7d60e76 78
a230b26e 79 err:
ce3b1bb4
P
80 if (fatal)
81 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_PRF,
82 ERR_R_INTERNAL_ERROR);
83 else
84 SSLerr(SSL_F_TLS1_PRF, ERR_R_INTERNAL_ERROR);
660c5344 85 EVP_KDF_CTX_free(kctx);
ce3b1bb4 86 return 0;
81025661 87}
0f113f3e 88
8c1a5343 89static int tls1_generate_key_block(SSL *s, unsigned char *km, size_t num)
0f113f3e
MC
90{
91 int ret;
d4d2f3a4
MC
92
93 /* Calls SSLfatal() as required */
28ba2541 94 ret = tls1_PRF(s,
0f113f3e 95 TLS_MD_KEY_EXPANSION_CONST,
555cbb32
TS
96 TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97 SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
0f113f3e 98 NULL, 0, NULL, 0, s->session->master_key,
d4d2f3a4 99 s->session->master_key_length, km, num, 1);
55a9a16f 100
0f113f3e
MC
101 return ret;
102}
58964a49 103
c35e921f
BP
104#ifndef OPENSSL_NO_KTLS
105 /*
106 * Count the number of records that were not processed yet from record boundary.
107 *
108 * This function assumes that there are only fully formed records read in the
109 * record layer. If read_ahead is enabled, then this might be false and this
110 * function will fail.
111 */
4ffccf6c 112# ifndef OPENSSL_NO_KTLS_RX
c35e921f
BP
113static int count_unprocessed_records(SSL *s)
114{
115 SSL3_BUFFER *rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
116 PACKET pkt, subpkt;
117 int count = 0;
118
119 if (!PACKET_buf_init(&pkt, rbuf->buf + rbuf->offset, rbuf->left))
120 return -1;
121
122 while (PACKET_remaining(&pkt) > 0) {
123 /* Skip record type and version */
124 if (!PACKET_forward(&pkt, 3))
125 return -1;
126
127 /* Read until next record */
128 if (PACKET_get_length_prefixed_2(&pkt, &subpkt))
129 return -1;
130
131 count += 1;
132 }
133
134 return count;
135}
4ffccf6c 136# endif
c35e921f
BP
137#endif
138
b5588178
MC
139
140int tls_provider_set_tls_params(SSL *s, EVP_CIPHER_CTX *ctx,
141 const EVP_CIPHER *ciph,
142 const EVP_MD *md)
143{
144 /*
145 * Provided cipher, the TLS padding/MAC removal is performed provider
146 * side so we need to tell the ctx about our TLS version and mac size
147 */
148 OSSL_PARAM params[3], *pprm = params;
149 size_t macsize = 0;
150 int imacsize = -1;
151
152 if ((EVP_CIPHER_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
153 /*
154 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
155 * SSL_WRITE_ETM() because this test applies to both reading
156 * and writing.
157 */
158 && !s->ext.use_etm)
159 imacsize = EVP_MD_size(md);
160 if (imacsize >= 0)
161 macsize = (size_t)imacsize;
162
163 *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
164 &s->version);
165 *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
166 &macsize);
167 *pprm = OSSL_PARAM_construct_end();
168
169 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
170 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
171 ERR_R_INTERNAL_ERROR);
172 return 0;
173 }
174
175 return 1;
176}
177
6b691a5c 178int tls1_change_cipher_state(SSL *s, int which)
0f113f3e 179{
0f113f3e 180 unsigned char *p, *mac_secret;
0f113f3e 181 unsigned char *ms, *key, *iv;
0f113f3e
MC
182 EVP_CIPHER_CTX *dd;
183 const EVP_CIPHER *c;
09b6c2ef 184#ifndef OPENSSL_NO_COMP
0f113f3e 185 const SSL_COMP *comp;
09b6c2ef 186#endif
0f113f3e
MC
187 const EVP_MD *m;
188 int mac_type;
b43d1cbb 189 size_t *mac_secret_size;
0f113f3e
MC
190 EVP_MD_CTX *mac_ctx;
191 EVP_PKEY *mac_key;
b43d1cbb 192 size_t n, i, j, k, cl;
0f113f3e 193 int reuse_dd = 0;
50ec7505 194#ifndef OPENSSL_NO_KTLS
2111f5c2
AG
195# ifdef __FreeBSD__
196 struct tls_enable crypto_info;
197# else
4ffccf6c
VF
198 struct tls_crypto_info_all crypto_info;
199 unsigned char *rec_seq;
200 void *rl_sequence;
201# ifndef OPENSSL_NO_KTLS_RX
c35e921f
BP
202 int count_unprocessed;
203 int bit;
4ffccf6c 204# endif
2111f5c2
AG
205# endif
206 BIO *bio;
50ec7505 207#endif
0f113f3e 208
555cbb32
TS
209 c = s->s3.tmp.new_sym_enc;
210 m = s->s3.tmp.new_hash;
211 mac_type = s->s3.tmp.new_mac_pkey_type;
09b6c2ef 212#ifndef OPENSSL_NO_COMP
555cbb32 213 comp = s->s3.tmp.new_compression;
09b6c2ef 214#endif
58964a49 215
0f113f3e 216 if (which & SSL3_CC_READ) {
28a31a0a 217 if (s->ext.use_etm)
555cbb32 218 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
28a31a0a 219 else
555cbb32 220 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
28a31a0a 221
555cbb32 222 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
0f113f3e
MC
223 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
224 else
225 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
226
5a5530a2
DB
227 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
228 s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
229 else
230 s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
231
f63a17d6 232 if (s->enc_read_ctx != NULL) {
0f113f3e 233 reuse_dd = 1;
f63a17d6
MC
234 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
236 ERR_R_MALLOC_FAILURE);
0f113f3e 237 goto err;
f63a17d6 238 } else {
0f113f3e 239 /*
f430ba31 240 * make sure it's initialised in case we exit later with an error
0f113f3e 241 */
846ec07d 242 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
f63a17d6 243 }
0f113f3e
MC
244 dd = s->enc_read_ctx;
245 mac_ctx = ssl_replace_hash(&s->read_hash, NULL);
157af9be
MC
246 if (mac_ctx == NULL) {
247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
248 ERR_R_INTERNAL_ERROR);
5f3d93e4 249 goto err;
157af9be 250 }
09b6c2ef 251#ifndef OPENSSL_NO_COMP
efa7dd64
RS
252 COMP_CTX_free(s->expand);
253 s->expand = NULL;
0f113f3e
MC
254 if (comp != NULL) {
255 s->expand = COMP_CTX_new(comp->method);
256 if (s->expand == NULL) {
f63a17d6
MC
257 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
258 SSL_F_TLS1_CHANGE_CIPHER_STATE,
259 SSL_R_COMPRESSION_LIBRARY_ERROR);
260 goto err;
0f113f3e 261 }
0f113f3e 262 }
09b6c2ef 263#endif
0f113f3e 264 /*
d5d0a1cb 265 * this is done by dtls1_reset_seq_numbers for DTLS
0f113f3e 266 */
d5d0a1cb 267 if (!SSL_IS_DTLS(s))
de07f311 268 RECORD_LAYER_reset_read_sequence(&s->rlayer);
555cbb32
TS
269 mac_secret = &(s->s3.read_mac_secret[0]);
270 mac_secret_size = &(s->s3.read_mac_secret_size);
0f113f3e 271 } else {
7426cd34 272 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
28a31a0a 273 if (s->ext.use_etm)
555cbb32 274 s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
28a31a0a 275 else
555cbb32 276 s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
28a31a0a 277
555cbb32 278 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
0f113f3e
MC
279 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
280 else
281 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
5a5530a2
DB
282
283 if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
284 s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
285 else
286 s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
f63a17d6 287 if (s->enc_write_ctx != NULL && !SSL_IS_DTLS(s)) {
0f113f3e 288 reuse_dd = 1;
f63a17d6
MC
289 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
290 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
291 ERR_R_MALLOC_FAILURE);
0f113f3e 292 goto err;
f63a17d6 293 }
0f113f3e
MC
294 dd = s->enc_write_ctx;
295 if (SSL_IS_DTLS(s)) {
bfb0641f 296 mac_ctx = EVP_MD_CTX_new();
f63a17d6
MC
297 if (mac_ctx == NULL) {
298 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
299 SSL_F_TLS1_CHANGE_CIPHER_STATE,
300 ERR_R_MALLOC_FAILURE);
0f113f3e 301 goto err;
f63a17d6 302 }
0f113f3e 303 s->write_hash = mac_ctx;
5f3d93e4 304 } else {
0f113f3e 305 mac_ctx = ssl_replace_hash(&s->write_hash, NULL);
f63a17d6
MC
306 if (mac_ctx == NULL) {
307 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
308 SSL_F_TLS1_CHANGE_CIPHER_STATE,
309 ERR_R_MALLOC_FAILURE);
5f3d93e4 310 goto err;
f63a17d6 311 }
5f3d93e4 312 }
09b6c2ef 313#ifndef OPENSSL_NO_COMP
efa7dd64
RS
314 COMP_CTX_free(s->compress);
315 s->compress = NULL;
0f113f3e
MC
316 if (comp != NULL) {
317 s->compress = COMP_CTX_new(comp->method);
318 if (s->compress == NULL) {
f63a17d6
MC
319 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
320 SSL_F_TLS1_CHANGE_CIPHER_STATE,
321 SSL_R_COMPRESSION_LIBRARY_ERROR);
322 goto err;
0f113f3e
MC
323 }
324 }
09b6c2ef 325#endif
0f113f3e 326 /*
d5d0a1cb 327 * this is done by dtls1_reset_seq_numbers for DTLS
0f113f3e 328 */
d5d0a1cb 329 if (!SSL_IS_DTLS(s))
de07f311 330 RECORD_LAYER_reset_write_sequence(&s->rlayer);
555cbb32
TS
331 mac_secret = &(s->s3.write_mac_secret[0]);
332 mac_secret_size = &(s->s3.write_mac_secret_size);
0f113f3e
MC
333 }
334
335 if (reuse_dd)
846ec07d 336 EVP_CIPHER_CTX_reset(dd);
0f113f3e 337
555cbb32
TS
338 p = s->s3.tmp.key_block;
339 i = *mac_secret_size = s->s3.tmp.new_mac_secret_size;
0f113f3e 340
b43d1cbb 341 /* TODO(size_t): convert me */
0f113f3e 342 cl = EVP_CIPHER_key_length(c);
361a1191 343 j = cl;
0f113f3e 344 /* Was j=(exp)?5:EVP_CIPHER_key_length(c); */
e75c5a79 345 /* If GCM/CCM mode only part of IV comes from PRF */
0f113f3e
MC
346 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE)
347 k = EVP_GCM_TLS_FIXED_IV_LEN;
e75c5a79
DSH
348 else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE)
349 k = EVP_CCM_TLS_FIXED_IV_LEN;
0f113f3e
MC
350 else
351 k = EVP_CIPHER_iv_length(c);
352 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
353 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
354 ms = &(p[0]);
355 n = i + i;
356 key = &(p[n]);
357 n += j + j;
358 iv = &(p[n]);
359 n += k + k;
0f113f3e
MC
360 } else {
361 n = i;
362 ms = &(p[n]);
363 n += i + j;
364 key = &(p[n]);
365 n += j + k;
366 iv = &(p[n]);
367 n += k;
0f113f3e
MC
368 }
369
555cbb32 370 if (n > s->s3.tmp.key_block_length) {
f63a17d6
MC
371 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
372 ERR_R_INTERNAL_ERROR);
373 goto err;
0f113f3e
MC
374 }
375
376 memcpy(mac_secret, ms, i);
377
378 if (!(EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
6f0bd6ca
MC
379 if (mac_type == EVP_PKEY_HMAC) {
380 mac_key = EVP_PKEY_new_raw_private_key_with_libctx(s->ctx->libctx,
381 "HMAC",
382 s->ctx->propq,
383 mac_secret,
384 *mac_secret_size);
385 } else {
386 /*
387 * If its not HMAC then the only other types of MAC we support are
388 * the GOST MACs, so we need to use the old style way of creating
389 * a MAC key.
390 */
391 mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
392 (int)*mac_secret_size);
393 }
5f3d93e4 394 if (mac_key == NULL
0ab18e79
SL
395 || EVP_DigestSignInit_with_libctx(mac_ctx, NULL, EVP_MD_name(m),
396 s->ctx->libctx, s->ctx->propq,
397 mac_key) <= 0) {
5f3d93e4 398 EVP_PKEY_free(mac_key);
f63a17d6
MC
399 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
400 ERR_R_INTERNAL_ERROR);
401 goto err;
5f3d93e4 402 }
0f113f3e
MC
403 EVP_PKEY_free(mac_key);
404 }
49b26f54
RL
405
406 OSSL_TRACE_BEGIN(TLS) {
407 BIO_printf(trc_out, "which = %04X, mac key:\n", which);
408 BIO_dump_indent(trc_out, ms, i, 4);
409 } OSSL_TRACE_END(TLS);
0f113f3e
MC
410
411 if (EVP_CIPHER_mode(c) == EVP_CIPH_GCM_MODE) {
eadf70d2 412 if (!EVP_CipherInit_ex(dd, c, NULL, key, NULL, (which & SSL3_CC_WRITE))
348240c6
MC
413 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_GCM_SET_IV_FIXED, (int)k,
414 iv)) {
f63a17d6
MC
415 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
416 ERR_R_INTERNAL_ERROR);
417 goto err;
eadf70d2 418 }
e75c5a79 419 } else if (EVP_CIPHER_mode(c) == EVP_CIPH_CCM_MODE) {
3d3701ea 420 int taglen;
555cbb32 421 if (s->s3.tmp.
a230b26e 422 new_cipher->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8))
ec07b1d8 423 taglen = EVP_CCM8_TLS_TAG_LEN;
3d3701ea 424 else
ec07b1d8 425 taglen = EVP_CCM_TLS_TAG_LEN;
e75c5a79
DSH
426 if (!EVP_CipherInit_ex(dd, c, NULL, NULL, NULL, (which & SSL3_CC_WRITE))
427 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_IVLEN, 12, NULL)
428 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_TAG, taglen, NULL)
348240c6 429 || !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_CCM_SET_IV_FIXED, (int)k, iv)
e75c5a79 430 || !EVP_CipherInit_ex(dd, NULL, NULL, key, NULL, -1)) {
f63a17d6
MC
431 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
432 ERR_R_INTERNAL_ERROR);
433 goto err;
e75c5a79 434 }
eadf70d2
MC
435 } else {
436 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
f63a17d6
MC
437 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
438 ERR_R_INTERNAL_ERROR);
439 goto err;
eadf70d2
MC
440 }
441 }
0f113f3e 442 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
eadf70d2
MC
443 if ((EVP_CIPHER_flags(c) & EVP_CIPH_FLAG_AEAD_CIPHER) && *mac_secret_size
444 && !EVP_CIPHER_CTX_ctrl(dd, EVP_CTRL_AEAD_SET_MAC_KEY,
348240c6 445 (int)*mac_secret_size, mac_secret)) {
f63a17d6
MC
446 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
447 ERR_R_INTERNAL_ERROR);
448 goto err;
eadf70d2 449 }
b5588178
MC
450 if (EVP_CIPHER_provider(c) != NULL
451 && !tls_provider_set_tls_params(s, dd, c, m)) {
452 /* SSLfatal already called */
453 goto err;
524cb684 454 }
b5588178 455
50ec7505
BP
456#ifndef OPENSSL_NO_KTLS
457 if (s->compress)
458 goto skip_ktls;
459
c35e921f
BP
460 if (((which & SSL3_CC_READ) && (s->mode & SSL_MODE_NO_KTLS_RX))
461 || ((which & SSL3_CC_WRITE) && (s->mode & SSL_MODE_NO_KTLS_TX)))
50ec7505
BP
462 goto skip_ktls;
463
464 /* ktls supports only the maximum fragment size */
465 if (ssl_get_max_send_fragment(s) != SSL3_RT_MAX_PLAIN_LENGTH)
466 goto skip_ktls;
467
2111f5c2
AG
468# ifdef __FreeBSD__
469 memset(&crypto_info, 0, sizeof(crypto_info));
470 switch (s->s3.tmp.new_cipher->algorithm_enc) {
471 case SSL_AES128GCM:
472 case SSL_AES256GCM:
473 crypto_info.cipher_algorithm = CRYPTO_AES_NIST_GCM_16;
474 crypto_info.iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
475 break;
476 case SSL_AES128:
477 case SSL_AES256:
478 if (s->ext.use_etm)
479 goto skip_ktls;
480 switch (s->s3.tmp.new_cipher->algorithm_mac) {
481 case SSL_SHA1:
482 crypto_info.auth_algorithm = CRYPTO_SHA1_HMAC;
483 break;
484 case SSL_SHA256:
485 crypto_info.auth_algorithm = CRYPTO_SHA2_256_HMAC;
486 break;
a7bdd043
JB
487 case SSL_SHA384:
488 crypto_info.auth_algorithm = CRYPTO_SHA2_384_HMAC;
489 break;
2111f5c2
AG
490 default:
491 goto skip_ktls;
492 }
493 crypto_info.cipher_algorithm = CRYPTO_AES_CBC;
494 crypto_info.iv_len = EVP_CIPHER_iv_length(c);
495 crypto_info.auth_key = ms;
496 crypto_info.auth_key_len = *mac_secret_size;
497 break;
498 default:
499 goto skip_ktls;
500 }
501 crypto_info.cipher_key = key;
502 crypto_info.cipher_key_len = EVP_CIPHER_key_length(c);
503 crypto_info.iv = iv;
504 crypto_info.tls_vmajor = (s->version >> 8) & 0x000000ff;
505 crypto_info.tls_vminor = (s->version & 0x000000ff);
4ffccf6c
VF
506# else /* !defined(__FreeBSD__) */
507 /* check that cipher is supported */
508 if (!ktls_check_supported_cipher(c, dd))
50ec7505
BP
509 goto skip_ktls;
510
4ffccf6c 511 /* check version */
50ec7505
BP
512 if (s->version != TLS1_2_VERSION)
513 goto skip_ktls;
2111f5c2 514# endif
50ec7505 515
c35e921f
BP
516 if (which & SSL3_CC_WRITE)
517 bio = s->wbio;
518 else
519 bio = s->rbio;
520
521 if (!ossl_assert(bio != NULL)) {
50ec7505
BP
522 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_CHANGE_CIPHER_STATE,
523 ERR_R_INTERNAL_ERROR);
524 goto err;
525 }
526
527 /* All future data will get encrypted by ktls. Flush the BIO or skip ktls */
c35e921f
BP
528 if (which & SSL3_CC_WRITE) {
529 if (BIO_flush(bio) <= 0)
530 goto skip_ktls;
531 }
50ec7505
BP
532
533 /* ktls doesn't support renegotiation */
c35e921f
BP
534 if ((BIO_get_ktls_send(s->wbio) && (which & SSL3_CC_WRITE)) ||
535 (BIO_get_ktls_recv(s->rbio) && (which & SSL3_CC_READ))) {
50ec7505
BP
536 SSLfatal(s, SSL_AD_NO_RENEGOTIATION, SSL_F_TLS1_CHANGE_CIPHER_STATE,
537 ERR_R_INTERNAL_ERROR);
538 goto err;
539 }
540
2111f5c2 541# ifndef __FreeBSD__
c35e921f 542 if (which & SSL3_CC_WRITE)
4ffccf6c 543 rl_sequence = RECORD_LAYER_get_write_sequence(&s->rlayer);
c35e921f 544 else
4ffccf6c
VF
545 rl_sequence = RECORD_LAYER_get_read_sequence(&s->rlayer);
546
547 if (!ktls_configure_crypto(c, s->version, dd, rl_sequence, &crypto_info,
548 &rec_seq, iv, key))
549 goto skip_ktls;
c35e921f
BP
550
551 if (which & SSL3_CC_READ) {
4ffccf6c 552# ifndef OPENSSL_NO_KTLS_RX
c35e921f
BP
553 count_unprocessed = count_unprocessed_records(s);
554 if (count_unprocessed < 0)
555 goto skip_ktls;
556
557 /* increment the crypto_info record sequence */
558 while (count_unprocessed) {
559 for (bit = 7; bit >= 0; bit--) { /* increment */
4ffccf6c
VF
560 ++rec_seq[bit];
561 if (rec_seq[bit] != 0)
c35e921f
BP
562 break;
563 }
564 count_unprocessed--;
565 }
4ffccf6c
VF
566# else
567 goto skip_ktls;
568# endif
c35e921f 569 }
4ffccf6c 570# endif /* !__FreeBSD__ */
50ec7505
BP
571
572 /* ktls works with user provided buffers directly */
c35e921f
BP
573 if (BIO_set_ktls(bio, &crypto_info, which & SSL3_CC_WRITE)) {
574 if (which & SSL3_CC_WRITE)
575 ssl3_release_write_buffer(s);
50ec7505
BP
576 SSL_set_options(s, SSL_OP_NO_RENEGOTIATION);
577 }
578
579 skip_ktls:
580#endif /* OPENSSL_NO_KTLS */
7426cd34 581 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
1cf218bc 582
49b26f54
RL
583 OSSL_TRACE_BEGIN(TLS) {
584 BIO_printf(trc_out, "which = %04X, key:\n", which);
585 BIO_dump_indent(trc_out, key, EVP_CIPHER_key_length(c), 4);
586 BIO_printf(trc_out, "iv:\n");
587 BIO_dump_indent(trc_out, iv, k, 4);
588 } OSSL_TRACE_END(TLS);
58964a49 589
208fb891 590 return 1;
0f113f3e 591 err:
26a7d938 592 return 0;
0f113f3e 593}
58964a49 594
6b691a5c 595int tls1_setup_key_block(SSL *s)
0f113f3e 596{
b7d60e76 597 unsigned char *p;
0f113f3e
MC
598 const EVP_CIPHER *c;
599 const EVP_MD *hash;
0f113f3e 600 SSL_COMP *comp;
8c1a5343
MC
601 int mac_type = NID_undef;
602 size_t num, mac_secret_size = 0;
0f113f3e 603 int ret = 0;
58964a49 604
555cbb32 605 if (s->s3.tmp.key_block_length != 0)
208fb891 606 return 1;
0f113f3e 607
c8f6c28a
MC
608 if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, &mac_type,
609 &mac_secret_size, &comp, s->ext.use_etm)) {
f63a17d6
MC
610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
611 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
26a7d938 612 return 0;
0f113f3e
MC
613 }
614
c8f6c28a 615 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
555cbb32 616 s->s3.tmp.new_sym_enc = c;
c8f6c28a 617 ssl_evp_md_free(s->s3.tmp.new_hash);
555cbb32
TS
618 s->s3.tmp.new_hash = hash;
619 s->s3.tmp.new_mac_pkey_type = mac_type;
620 s->s3.tmp.new_mac_secret_size = mac_secret_size;
a230b26e 621 num = EVP_CIPHER_key_length(c) + mac_secret_size + EVP_CIPHER_iv_length(c);
0f113f3e
MC
622 num *= 2;
623
624 ssl3_cleanup_key_block(s);
625
b7d60e76 626 if ((p = OPENSSL_malloc(num)) == NULL) {
f63a17d6
MC
627 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_SETUP_KEY_BLOCK,
628 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
629 goto err;
630 }
631
555cbb32
TS
632 s->s3.tmp.key_block_length = num;
633 s->s3.tmp.key_block = p;
0f113f3e 634
49b26f54
RL
635 OSSL_TRACE_BEGIN(TLS) {
636 BIO_printf(trc_out, "client random\n");
555cbb32 637 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
49b26f54 638 BIO_printf(trc_out, "server random\n");
555cbb32 639 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
49b26f54
RL
640 BIO_printf(trc_out, "master key\n");
641 BIO_dump_indent(trc_out,
642 s->session->master_key,
643 s->session->master_key_length, 4);
644 } OSSL_TRACE_END(TLS);
645
d4d2f3a4
MC
646 if (!tls1_generate_key_block(s, p, num)) {
647 /* SSLfatal() already called */
0f113f3e 648 goto err;
d4d2f3a4 649 }
49b26f54
RL
650
651 OSSL_TRACE_BEGIN(TLS) {
652 BIO_printf(trc_out, "key block\n");
653 BIO_dump_indent(trc_out, p, num, 4);
654 } OSSL_TRACE_END(TLS);
58964a49 655
0f113f3e
MC
656 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)
657 && s->method->version <= TLS1_VERSION) {
658 /*
659 * enable vulnerability countermeasure for CBC ciphers with known-IV
660 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
661 */
555cbb32 662 s->s3.need_empty_fragments = 1;
0f113f3e
MC
663
664 if (s->session->cipher != NULL) {
665 if (s->session->cipher->algorithm_enc == SSL_eNULL)
555cbb32 666 s->s3.need_empty_fragments = 0;
0f113f3e 667
d1d0be3c 668#ifndef OPENSSL_NO_RC4
0f113f3e 669 if (s->session->cipher->algorithm_enc == SSL_RC4)
555cbb32 670 s->s3.need_empty_fragments = 0;
82b0bf0b 671#endif
0f113f3e
MC
672 }
673 }
674
675 ret = 1;
676 err:
26a7d938 677 return ret;
0f113f3e 678}
58964a49 679
6db6bc5a
MC
680size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
681 unsigned char *out)
0f113f3e 682{
8c1a5343 683 size_t hashlen;
28ba2541 684 unsigned char hash[EVP_MAX_MD_SIZE];
5a5530a2
DB
685 size_t finished_size = TLS1_FINISH_MAC_LENGTH;
686
687 if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
688 finished_size = 32;
0f113f3e 689
d4d2f3a4
MC
690 if (!ssl3_digest_cached_records(s, 0)) {
691 /* SSLfatal() already called */
124037fd 692 return 0;
d4d2f3a4 693 }
0f113f3e 694
d4d2f3a4
MC
695 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
696 /* SSLfatal() already called */
48fbcbac 697 return 0;
d4d2f3a4 698 }
0f113f3e 699
b7d60e76 700 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
0f113f3e 701 s->session->master_key, s->session->master_key_length,
5a5530a2 702 out, finished_size, 1)) {
d4d2f3a4 703 /* SSLfatal() already called */
0f113f3e 704 return 0;
d4d2f3a4 705 }
c9dd49a7 706 OPENSSL_cleanse(hash, hashlen);
5a5530a2 707 return finished_size;
0f113f3e 708}
58964a49 709
6b691a5c 710int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
8c1a5343 711 size_t len, size_t *secret_size)
0f113f3e 712{
329114f9 713 if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
0cfb0e75 714 unsigned char hash[EVP_MAX_MD_SIZE * 2];
8c1a5343 715 size_t hashlen;
a230b26e 716 /*
79c44b4e 717 * Digest cached records keeping record buffer (if present): this won't
a230b26e
EK
718 * affect client auth because we're freezing the buffer at the same
719 * point (after client key exchange and before certificate verify)
124037fd 720 */
f63a17d6
MC
721 if (!ssl3_digest_cached_records(s, 1)
722 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
723 /* SSLfatal() already called */
8c1a5343 724 return 0;
f63a17d6 725 }
49b26f54
RL
726 OSSL_TRACE_BEGIN(TLS) {
727 BIO_printf(trc_out, "Handshake hashes:\n");
728 BIO_dump(trc_out, (char *)hash, hashlen);
729 } OSSL_TRACE_END(TLS);
d4d2f3a4
MC
730 if (!tls1_PRF(s,
731 TLS_MD_EXTENDED_MASTER_SECRET_CONST,
732 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
733 hash, hashlen,
734 NULL, 0,
735 NULL, 0,
736 NULL, 0, p, len, out,
737 SSL3_MASTER_SECRET_SIZE, 1)) {
738 /* SSLfatal() already called */
739 return 0;
740 }
0cfb0e75
DSH
741 OPENSSL_cleanse(hash, hashlen);
742 } else {
d4d2f3a4
MC
743 if (!tls1_PRF(s,
744 TLS_MD_MASTER_SECRET_CONST,
745 TLS_MD_MASTER_SECRET_CONST_SIZE,
555cbb32 746 s->s3.client_random, SSL3_RANDOM_SIZE,
d4d2f3a4 747 NULL, 0,
555cbb32 748 s->s3.server_random, SSL3_RANDOM_SIZE,
d4d2f3a4
MC
749 NULL, 0, p, len, out,
750 SSL3_MASTER_SECRET_SIZE, 1)) {
751 /* SSLfatal() already called */
752 return 0;
753 }
0cfb0e75 754 }
49b26f54
RL
755
756 OSSL_TRACE_BEGIN(TLS) {
757 BIO_printf(trc_out, "Premaster Secret:\n");
758 BIO_dump_indent(trc_out, p, len, 4);
759 BIO_printf(trc_out, "Client Random:\n");
555cbb32 760 BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
49b26f54 761 BIO_printf(trc_out, "Server Random:\n");
555cbb32 762 BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
49b26f54
RL
763 BIO_printf(trc_out, "Master Secret:\n");
764 BIO_dump_indent(trc_out,
765 s->session->master_key,
766 SSL3_MASTER_SECRET_SIZE, 4);
767 } OSSL_TRACE_END(TLS);
761772d7 768
8c1a5343
MC
769 *secret_size = SSL3_MASTER_SECRET_SIZE;
770 return 1;
0f113f3e 771}
58964a49 772
74b4b494 773int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
774 const char *label, size_t llen,
775 const unsigned char *context,
776 size_t contextlen, int use_context)
777{
0f113f3e 778 unsigned char *val = NULL;
1c8a527c 779 size_t vallen = 0, currentvalpos;
0f113f3e 780 int rv;
e0af0405 781
0f113f3e
MC
782 /*
783 * construct PRF arguments we construct the PRF argument ourself rather
784 * than passing separate values into the TLS PRF to ensure that the
785 * concatenation of values does not create a prohibited label.
786 */
787 vallen = llen + SSL3_RANDOM_SIZE * 2;
788 if (use_context) {
789 vallen += 2 + contextlen;
790 }
791
792 val = OPENSSL_malloc(vallen);
793 if (val == NULL)
794 goto err2;
795 currentvalpos = 0;
796 memcpy(val + currentvalpos, (unsigned char *)label, llen);
797 currentvalpos += llen;
555cbb32 798 memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
0f113f3e 799 currentvalpos += SSL3_RANDOM_SIZE;
555cbb32 800 memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
0f113f3e
MC
801 currentvalpos += SSL3_RANDOM_SIZE;
802
803 if (use_context) {
804 val[currentvalpos] = (contextlen >> 8) & 0xff;
805 currentvalpos++;
806 val[currentvalpos] = contextlen & 0xff;
807 currentvalpos++;
808 if ((contextlen > 0) || (context != NULL)) {
809 memcpy(val + currentvalpos, context, contextlen);
810 }
811 }
812
813 /*
814 * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
815 * label len) = 15, so size of val > max(prohibited label len) = 15 and
816 * the comparisons won't have buffer overflow
817 */
818 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
819 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
820 goto err1;
821 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
822 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
823 goto err1;
824 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
825 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
826 goto err1;
0cfb0e75
DSH
827 if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
828 TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
829 goto err1;
0f113f3e
MC
830 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
831 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
832 goto err1;
833
28ba2541 834 rv = tls1_PRF(s,
0f113f3e
MC
835 val, vallen,
836 NULL, 0,
837 NULL, 0,
838 NULL, 0,
839 NULL, 0,
840 s->session->master_key, s->session->master_key_length,
d4d2f3a4 841 out, olen, 0);
e0af0405 842
0f113f3e
MC
843 goto ret;
844 err1:
a230b26e 845 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
0f113f3e
MC
846 rv = 0;
847 goto ret;
848 err2:
849 SSLerr(SSL_F_TLS1_EXPORT_KEYING_MATERIAL, ERR_R_MALLOC_FAILURE);
850 rv = 0;
851 ret:
05c7b163 852 OPENSSL_clear_free(val, vallen);
26a7d938 853 return rv;
0f113f3e 854}
e0af0405 855
6b691a5c 856int tls1_alert_code(int code)
0f113f3e
MC
857{
858 switch (code) {
859 case SSL_AD_CLOSE_NOTIFY:
26a7d938 860 return SSL3_AD_CLOSE_NOTIFY;
0f113f3e 861 case SSL_AD_UNEXPECTED_MESSAGE:
26a7d938 862 return SSL3_AD_UNEXPECTED_MESSAGE;
0f113f3e 863 case SSL_AD_BAD_RECORD_MAC:
26a7d938 864 return SSL3_AD_BAD_RECORD_MAC;
0f113f3e 865 case SSL_AD_DECRYPTION_FAILED:
26a7d938 866 return TLS1_AD_DECRYPTION_FAILED;
0f113f3e 867 case SSL_AD_RECORD_OVERFLOW:
26a7d938 868 return TLS1_AD_RECORD_OVERFLOW;
0f113f3e 869 case SSL_AD_DECOMPRESSION_FAILURE:
26a7d938 870 return SSL3_AD_DECOMPRESSION_FAILURE;
0f113f3e 871 case SSL_AD_HANDSHAKE_FAILURE:
26a7d938 872 return SSL3_AD_HANDSHAKE_FAILURE;
0f113f3e 873 case SSL_AD_NO_CERTIFICATE:
26a7d938 874 return -1;
0f113f3e 875 case SSL_AD_BAD_CERTIFICATE:
26a7d938 876 return SSL3_AD_BAD_CERTIFICATE;
0f113f3e 877 case SSL_AD_UNSUPPORTED_CERTIFICATE:
26a7d938 878 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
0f113f3e 879 case SSL_AD_CERTIFICATE_REVOKED:
26a7d938 880 return SSL3_AD_CERTIFICATE_REVOKED;
0f113f3e 881 case SSL_AD_CERTIFICATE_EXPIRED:
26a7d938 882 return SSL3_AD_CERTIFICATE_EXPIRED;
0f113f3e 883 case SSL_AD_CERTIFICATE_UNKNOWN:
26a7d938 884 return SSL3_AD_CERTIFICATE_UNKNOWN;
0f113f3e 885 case SSL_AD_ILLEGAL_PARAMETER:
26a7d938 886 return SSL3_AD_ILLEGAL_PARAMETER;
0f113f3e 887 case SSL_AD_UNKNOWN_CA:
26a7d938 888 return TLS1_AD_UNKNOWN_CA;
0f113f3e 889 case SSL_AD_ACCESS_DENIED:
26a7d938 890 return TLS1_AD_ACCESS_DENIED;
0f113f3e 891 case SSL_AD_DECODE_ERROR:
26a7d938 892 return TLS1_AD_DECODE_ERROR;
0f113f3e 893 case SSL_AD_DECRYPT_ERROR:
26a7d938 894 return TLS1_AD_DECRYPT_ERROR;
0f113f3e 895 case SSL_AD_EXPORT_RESTRICTION:
26a7d938 896 return TLS1_AD_EXPORT_RESTRICTION;
0f113f3e 897 case SSL_AD_PROTOCOL_VERSION:
26a7d938 898 return TLS1_AD_PROTOCOL_VERSION;
0f113f3e 899 case SSL_AD_INSUFFICIENT_SECURITY:
26a7d938 900 return TLS1_AD_INSUFFICIENT_SECURITY;
0f113f3e 901 case SSL_AD_INTERNAL_ERROR:
26a7d938 902 return TLS1_AD_INTERNAL_ERROR;
0f113f3e 903 case SSL_AD_USER_CANCELLED:
26a7d938 904 return TLS1_AD_USER_CANCELLED;
0f113f3e 905 case SSL_AD_NO_RENEGOTIATION:
26a7d938 906 return TLS1_AD_NO_RENEGOTIATION;
0f113f3e 907 case SSL_AD_UNSUPPORTED_EXTENSION:
26a7d938 908 return TLS1_AD_UNSUPPORTED_EXTENSION;
0f113f3e 909 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
26a7d938 910 return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
0f113f3e 911 case SSL_AD_UNRECOGNIZED_NAME:
26a7d938 912 return TLS1_AD_UNRECOGNIZED_NAME;
0f113f3e 913 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
26a7d938 914 return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
0f113f3e 915 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
26a7d938 916 return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
0f113f3e 917 case SSL_AD_UNKNOWN_PSK_IDENTITY:
26a7d938 918 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
0f113f3e 919 case SSL_AD_INAPPROPRIATE_FALLBACK:
26a7d938 920 return TLS1_AD_INAPPROPRIATE_FALLBACK;
06217867 921 case SSL_AD_NO_APPLICATION_PROTOCOL:
26a7d938 922 return TLS1_AD_NO_APPLICATION_PROTOCOL;
42c28b63
MC
923 case SSL_AD_CERTIFICATE_REQUIRED:
924 return SSL_AD_HANDSHAKE_FAILURE;
0f113f3e 925 default:
26a7d938 926 return -1;
0f113f3e
MC
927 }
928}