]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
Fix some formatting nits
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_locl.h"
13 #include <openssl/evp.h>
14 #include <openssl/md5.h>
15 #include "internal/cryptlib.h"
16
17 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
18 {
19 EVP_MD_CTX *m5;
20 EVP_MD_CTX *s1;
21 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
22 unsigned char c = 'A';
23 unsigned int i, j, k;
24 int ret = 0;
25
26 #ifdef CHARSET_EBCDIC
27 c = os_toascii[c]; /* 'A' in ASCII */
28 #endif
29 k = 0;
30 m5 = EVP_MD_CTX_new();
31 s1 = EVP_MD_CTX_new();
32 if (m5 == NULL || s1 == NULL) {
33 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
34 ERR_R_MALLOC_FAILURE);
35 goto err;
36 }
37 EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
38 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
39 k++;
40 if (k > sizeof(buf)) {
41 /* bug: 'buf' is too small for this ciphersuite */
42 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
43 ERR_R_INTERNAL_ERROR);
44 goto err;
45 }
46
47 for (j = 0; j < k; j++)
48 buf[j] = c;
49 c++;
50 if (!EVP_DigestInit_ex(s1, EVP_sha1(), NULL)
51 || !EVP_DigestUpdate(s1, buf, k)
52 || !EVP_DigestUpdate(s1, s->session->master_key,
53 s->session->master_key_length)
54 || !EVP_DigestUpdate(s1, s->s3->server_random, SSL3_RANDOM_SIZE)
55 || !EVP_DigestUpdate(s1, s->s3->client_random, SSL3_RANDOM_SIZE)
56 || !EVP_DigestFinal_ex(s1, smd, NULL)
57 || !EVP_DigestInit_ex(m5, EVP_md5(), NULL)
58 || !EVP_DigestUpdate(m5, s->session->master_key,
59 s->session->master_key_length)
60 || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH)) {
61 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
62 ERR_R_INTERNAL_ERROR);
63 goto err;
64 }
65 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
66 if (!EVP_DigestFinal_ex(m5, smd, NULL)) {
67 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
68 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
69 goto err;
70 }
71 memcpy(km, smd, (num - i));
72 } else {
73 if (!EVP_DigestFinal_ex(m5, km, NULL)) {
74 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
75 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
76 goto err;
77 }
78 }
79
80 km += MD5_DIGEST_LENGTH;
81 }
82 OPENSSL_cleanse(smd, sizeof(smd));
83 ret = 1;
84 err:
85 EVP_MD_CTX_free(m5);
86 EVP_MD_CTX_free(s1);
87 return ret;
88 }
89
90 int ssl3_change_cipher_state(SSL *s, int which)
91 {
92 unsigned char *p, *mac_secret;
93 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
94 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
95 unsigned char *ms, *key, *iv;
96 EVP_CIPHER_CTX *dd;
97 const EVP_CIPHER *c;
98 #ifndef OPENSSL_NO_COMP
99 COMP_METHOD *comp;
100 #endif
101 const EVP_MD *m;
102 int mdi;
103 size_t n, i, j, k, cl;
104 int reuse_dd = 0;
105
106 c = s->s3->tmp.new_sym_enc;
107 m = s->s3->tmp.new_hash;
108 /* m == NULL will lead to a crash later */
109 if (!ossl_assert(m != NULL)) {
110 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
111 ERR_R_INTERNAL_ERROR);
112 goto err;
113 }
114 #ifndef OPENSSL_NO_COMP
115 if (s->s3->tmp.new_compression == NULL)
116 comp = NULL;
117 else
118 comp = s->s3->tmp.new_compression->method;
119 #endif
120
121 if (which & SSL3_CC_READ) {
122 if (s->enc_read_ctx != NULL) {
123 reuse_dd = 1;
124 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
126 ERR_R_MALLOC_FAILURE);
127 goto err;
128 } else {
129 /*
130 * make sure it's initialised in case we exit later with an error
131 */
132 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
133 }
134 dd = s->enc_read_ctx;
135
136 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
137 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
138 ERR_R_INTERNAL_ERROR);
139 goto err;
140 }
141 #ifndef OPENSSL_NO_COMP
142 /* COMPRESS */
143 COMP_CTX_free(s->expand);
144 s->expand = NULL;
145 if (comp != NULL) {
146 s->expand = COMP_CTX_new(comp);
147 if (s->expand == NULL) {
148 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
149 SSL_F_SSL3_CHANGE_CIPHER_STATE,
150 SSL_R_COMPRESSION_LIBRARY_ERROR);
151 goto err;
152 }
153 }
154 #endif
155 RECORD_LAYER_reset_read_sequence(&s->rlayer);
156 mac_secret = &(s->s3->read_mac_secret[0]);
157 } else {
158 if (s->enc_write_ctx != NULL) {
159 reuse_dd = 1;
160 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
162 ERR_R_MALLOC_FAILURE);
163 goto err;
164 } else {
165 /*
166 * make sure it's initialised in case we exit later with an error
167 */
168 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
169 }
170 dd = s->enc_write_ctx;
171 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
172 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
173 ERR_R_MALLOC_FAILURE);
174 goto err;
175 }
176 #ifndef OPENSSL_NO_COMP
177 /* COMPRESS */
178 COMP_CTX_free(s->compress);
179 s->compress = NULL;
180 if (comp != NULL) {
181 s->compress = COMP_CTX_new(comp);
182 if (s->compress == NULL) {
183 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
184 SSL_F_SSL3_CHANGE_CIPHER_STATE,
185 SSL_R_COMPRESSION_LIBRARY_ERROR);
186 goto err;
187 }
188 }
189 #endif
190 RECORD_LAYER_reset_write_sequence(&s->rlayer);
191 mac_secret = &(s->s3->write_mac_secret[0]);
192 }
193
194 if (reuse_dd)
195 EVP_CIPHER_CTX_reset(dd);
196
197 p = s->s3->tmp.key_block;
198 mdi = EVP_MD_size(m);
199 if (mdi < 0) {
200 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
201 ERR_R_INTERNAL_ERROR);
202 goto err;
203 }
204 i = mdi;
205 cl = EVP_CIPHER_key_length(c);
206 j = cl;
207 k = EVP_CIPHER_iv_length(c);
208 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
209 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
210 ms = &(p[0]);
211 n = i + i;
212 key = &(p[n]);
213 n += j + j;
214 iv = &(p[n]);
215 n += k + k;
216 } else {
217 n = i;
218 ms = &(p[n]);
219 n += i + j;
220 key = &(p[n]);
221 n += j + k;
222 iv = &(p[n]);
223 n += k;
224 }
225
226 if (n > s->s3->tmp.key_block_length) {
227 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
228 ERR_R_INTERNAL_ERROR);
229 goto err;
230 }
231
232 memcpy(mac_secret, ms, i);
233
234 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
236 ERR_R_INTERNAL_ERROR);
237 goto err;
238 }
239
240 OPENSSL_cleanse(exp_key, sizeof(exp_key));
241 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
242 return 1;
243 err:
244 OPENSSL_cleanse(exp_key, sizeof(exp_key));
245 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
246 return 0;
247 }
248
249 int ssl3_setup_key_block(SSL *s)
250 {
251 unsigned char *p;
252 const EVP_CIPHER *c;
253 const EVP_MD *hash;
254 int num;
255 int ret = 0;
256 SSL_COMP *comp;
257
258 if (s->s3->tmp.key_block_length != 0)
259 return 1;
260
261 if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) {
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
263 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
264 return 0;
265 }
266
267 s->s3->tmp.new_sym_enc = c;
268 s->s3->tmp.new_hash = hash;
269 #ifdef OPENSSL_NO_COMP
270 s->s3->tmp.new_compression = NULL;
271 #else
272 s->s3->tmp.new_compression = comp;
273 #endif
274
275 num = EVP_MD_size(hash);
276 if (num < 0)
277 return 0;
278
279 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
280 num *= 2;
281
282 ssl3_cleanup_key_block(s);
283
284 if ((p = OPENSSL_malloc(num)) == NULL) {
285 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
286 ERR_R_MALLOC_FAILURE);
287 return 0;
288 }
289
290 s->s3->tmp.key_block_length = num;
291 s->s3->tmp.key_block = p;
292
293 /* Calls SSLfatal() as required */
294 ret = ssl3_generate_key_block(s, p, num);
295
296 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
297 /*
298 * enable vulnerability countermeasure for CBC ciphers with known-IV
299 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
300 */
301 s->s3->need_empty_fragments = 1;
302
303 if (s->session->cipher != NULL) {
304 if (s->session->cipher->algorithm_enc == SSL_eNULL)
305 s->s3->need_empty_fragments = 0;
306
307 #ifndef OPENSSL_NO_RC4
308 if (s->session->cipher->algorithm_enc == SSL_RC4)
309 s->s3->need_empty_fragments = 0;
310 #endif
311 }
312 }
313
314 return ret;
315 }
316
317 void ssl3_cleanup_key_block(SSL *s)
318 {
319 OPENSSL_clear_free(s->s3->tmp.key_block, s->s3->tmp.key_block_length);
320 s->s3->tmp.key_block = NULL;
321 s->s3->tmp.key_block_length = 0;
322 }
323
324 int ssl3_init_finished_mac(SSL *s)
325 {
326 BIO *buf = BIO_new(BIO_s_mem());
327
328 if (buf == NULL) {
329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_INIT_FINISHED_MAC,
330 ERR_R_MALLOC_FAILURE);
331 return 0;
332 }
333 ssl3_free_digest_list(s);
334 s->s3->handshake_buffer = buf;
335 (void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE);
336 return 1;
337 }
338
339 /*
340 * Free digest list. Also frees handshake buffer since they are always freed
341 * together.
342 */
343
344 void ssl3_free_digest_list(SSL *s)
345 {
346 BIO_free(s->s3->handshake_buffer);
347 s->s3->handshake_buffer = NULL;
348 EVP_MD_CTX_free(s->s3->handshake_dgst);
349 s->s3->handshake_dgst = NULL;
350 }
351
352 int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
353 {
354 int ret;
355
356 if (s->s3->handshake_dgst == NULL) {
357 /* Note: this writes to a memory BIO so a failure is a fatal error */
358 if (len > INT_MAX) {
359 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
360 SSL_R_OVERFLOW_ERROR);
361 return 0;
362 }
363 ret = BIO_write(s->s3->handshake_buffer, (void *)buf, (int)len);
364 if (ret <= 0 || ret != (int)len) {
365 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
366 ERR_R_INTERNAL_ERROR);
367 return 0;
368 }
369 } else {
370 ret = EVP_DigestUpdate(s->s3->handshake_dgst, buf, len);
371 if (!ret) {
372 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
373 ERR_R_INTERNAL_ERROR);
374 return 0;
375 }
376 }
377 return 1;
378 }
379
380 int ssl3_digest_cached_records(SSL *s, int keep)
381 {
382 const EVP_MD *md;
383 long hdatalen;
384 void *hdata;
385
386 if (s->s3->handshake_dgst == NULL) {
387 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
388 if (hdatalen <= 0) {
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
390 SSL_R_BAD_HANDSHAKE_LENGTH);
391 return 0;
392 }
393
394 s->s3->handshake_dgst = EVP_MD_CTX_new();
395 if (s->s3->handshake_dgst == NULL) {
396 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
397 ERR_R_MALLOC_FAILURE);
398 return 0;
399 }
400
401 md = ssl_handshake_md(s);
402 if (md == NULL || !EVP_DigestInit_ex(s->s3->handshake_dgst, md, NULL)
403 || !EVP_DigestUpdate(s->s3->handshake_dgst, hdata, hdatalen)) {
404 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
405 ERR_R_INTERNAL_ERROR);
406 return 0;
407 }
408 }
409 if (keep == 0) {
410 BIO_free(s->s3->handshake_buffer);
411 s->s3->handshake_buffer = NULL;
412 }
413
414 return 1;
415 }
416
417 size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len,
418 unsigned char *p)
419 {
420 int ret;
421 EVP_MD_CTX *ctx = NULL;
422
423 if (!ssl3_digest_cached_records(s, 0)) {
424 /* SSLfatal() already called */
425 return 0;
426 }
427
428 if (EVP_MD_CTX_type(s->s3->handshake_dgst) != NID_md5_sha1) {
429 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
430 SSL_R_NO_REQUIRED_DIGEST);
431 return 0;
432 }
433
434 ctx = EVP_MD_CTX_new();
435 if (ctx == NULL) {
436 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
437 ERR_R_MALLOC_FAILURE);
438 return 0;
439 }
440 if (!EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst)) {
441 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
442 ERR_R_INTERNAL_ERROR);
443 return 0;
444 }
445
446 ret = EVP_MD_CTX_size(ctx);
447 if (ret < 0) {
448 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
449 ERR_R_INTERNAL_ERROR);
450 EVP_MD_CTX_reset(ctx);
451 return 0;
452 }
453
454 if ((sender != NULL && EVP_DigestUpdate(ctx, sender, len) <= 0)
455 || EVP_MD_CTX_ctrl(ctx, EVP_CTRL_SSL3_MASTER_SECRET,
456 (int)s->session->master_key_length,
457 s->session->master_key) <= 0
458 || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
459 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
460 ERR_R_INTERNAL_ERROR);
461 ret = 0;
462 }
463
464 EVP_MD_CTX_free(ctx);
465
466 return ret;
467 }
468
469 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
470 size_t len, size_t *secret_size)
471 {
472 static const unsigned char *salt[3] = {
473 #ifndef CHARSET_EBCDIC
474 (const unsigned char *)"A",
475 (const unsigned char *)"BB",
476 (const unsigned char *)"CCC",
477 #else
478 (const unsigned char *)"\x41",
479 (const unsigned char *)"\x42\x42",
480 (const unsigned char *)"\x43\x43\x43",
481 #endif
482 };
483 unsigned char buf[EVP_MAX_MD_SIZE];
484 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
485 int i, ret = 1;
486 unsigned int n;
487 size_t ret_secret_size = 0;
488
489 if (ctx == NULL) {
490 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_MASTER_SECRET,
491 ERR_R_MALLOC_FAILURE);
492 return 0;
493 }
494 for (i = 0; i < 3; i++) {
495 if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
496 || EVP_DigestUpdate(ctx, salt[i],
497 strlen((const char *)salt[i])) <= 0
498 || EVP_DigestUpdate(ctx, p, len) <= 0
499 || EVP_DigestUpdate(ctx, &(s->s3->client_random[0]),
500 SSL3_RANDOM_SIZE) <= 0
501 || EVP_DigestUpdate(ctx, &(s->s3->server_random[0]),
502 SSL3_RANDOM_SIZE) <= 0
503 /* TODO(size_t) : convert me */
504 || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
505 || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
506 || EVP_DigestUpdate(ctx, p, len) <= 0
507 || EVP_DigestUpdate(ctx, buf, n) <= 0
508 || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
509 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
510 SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
511 ret = 0;
512 break;
513 }
514 out += n;
515 ret_secret_size += n;
516 }
517 EVP_MD_CTX_free(ctx);
518
519 OPENSSL_cleanse(buf, sizeof(buf));
520 if (ret)
521 *secret_size = ret_secret_size;
522 return ret;
523 }
524
525 int ssl3_alert_code(int code)
526 {
527 switch (code) {
528 case SSL_AD_CLOSE_NOTIFY:
529 return SSL3_AD_CLOSE_NOTIFY;
530 case SSL_AD_UNEXPECTED_MESSAGE:
531 return SSL3_AD_UNEXPECTED_MESSAGE;
532 case SSL_AD_BAD_RECORD_MAC:
533 return SSL3_AD_BAD_RECORD_MAC;
534 case SSL_AD_DECRYPTION_FAILED:
535 return SSL3_AD_BAD_RECORD_MAC;
536 case SSL_AD_RECORD_OVERFLOW:
537 return SSL3_AD_BAD_RECORD_MAC;
538 case SSL_AD_DECOMPRESSION_FAILURE:
539 return SSL3_AD_DECOMPRESSION_FAILURE;
540 case SSL_AD_HANDSHAKE_FAILURE:
541 return SSL3_AD_HANDSHAKE_FAILURE;
542 case SSL_AD_NO_CERTIFICATE:
543 return SSL3_AD_NO_CERTIFICATE;
544 case SSL_AD_BAD_CERTIFICATE:
545 return SSL3_AD_BAD_CERTIFICATE;
546 case SSL_AD_UNSUPPORTED_CERTIFICATE:
547 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
548 case SSL_AD_CERTIFICATE_REVOKED:
549 return SSL3_AD_CERTIFICATE_REVOKED;
550 case SSL_AD_CERTIFICATE_EXPIRED:
551 return SSL3_AD_CERTIFICATE_EXPIRED;
552 case SSL_AD_CERTIFICATE_UNKNOWN:
553 return SSL3_AD_CERTIFICATE_UNKNOWN;
554 case SSL_AD_ILLEGAL_PARAMETER:
555 return SSL3_AD_ILLEGAL_PARAMETER;
556 case SSL_AD_UNKNOWN_CA:
557 return SSL3_AD_BAD_CERTIFICATE;
558 case SSL_AD_ACCESS_DENIED:
559 return SSL3_AD_HANDSHAKE_FAILURE;
560 case SSL_AD_DECODE_ERROR:
561 return SSL3_AD_HANDSHAKE_FAILURE;
562 case SSL_AD_DECRYPT_ERROR:
563 return SSL3_AD_HANDSHAKE_FAILURE;
564 case SSL_AD_EXPORT_RESTRICTION:
565 return SSL3_AD_HANDSHAKE_FAILURE;
566 case SSL_AD_PROTOCOL_VERSION:
567 return SSL3_AD_HANDSHAKE_FAILURE;
568 case SSL_AD_INSUFFICIENT_SECURITY:
569 return SSL3_AD_HANDSHAKE_FAILURE;
570 case SSL_AD_INTERNAL_ERROR:
571 return SSL3_AD_HANDSHAKE_FAILURE;
572 case SSL_AD_USER_CANCELLED:
573 return SSL3_AD_HANDSHAKE_FAILURE;
574 case SSL_AD_NO_RENEGOTIATION:
575 return -1; /* Don't send it :-) */
576 case SSL_AD_UNSUPPORTED_EXTENSION:
577 return SSL3_AD_HANDSHAKE_FAILURE;
578 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
579 return SSL3_AD_HANDSHAKE_FAILURE;
580 case SSL_AD_UNRECOGNIZED_NAME:
581 return SSL3_AD_HANDSHAKE_FAILURE;
582 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
583 return SSL3_AD_HANDSHAKE_FAILURE;
584 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
585 return SSL3_AD_HANDSHAKE_FAILURE;
586 case SSL_AD_UNKNOWN_PSK_IDENTITY:
587 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
588 case SSL_AD_INAPPROPRIATE_FALLBACK:
589 return TLS1_AD_INAPPROPRIATE_FALLBACK;
590 case SSL_AD_NO_APPLICATION_PROTOCOL:
591 return TLS1_AD_NO_APPLICATION_PROTOCOL;
592 case SSL_AD_CERTIFICATE_REQUIRED:
593 return SSL_AD_HANDSHAKE_FAILURE;
594 default:
595 return -1;
596 }
597 }