]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
dsa: deprecate applications that depend on the low level DSA functions.
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include <openssl/evp.h>
14 #include <openssl/md5.h>
15 #include <openssl/core_names.h>
16 #include "internal/cryptlib.h"
17
18 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
19 {
20 EVP_MD *md5;
21 EVP_MD_CTX *m5;
22 EVP_MD_CTX *s1;
23 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
24 unsigned char c = 'A';
25 unsigned int i, j, k;
26 int ret = 0;
27
28 #ifdef CHARSET_EBCDIC
29 c = os_toascii[c]; /* 'A' in ASCII */
30 #endif
31 k = 0;
32 md5 = EVP_MD_fetch(NULL, OSSL_DIGEST_NAME_MD5, "-fips");
33 m5 = EVP_MD_CTX_new();
34 s1 = EVP_MD_CTX_new();
35 if (md5 == NULL || m5 == NULL || s1 == NULL) {
36 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
37 ERR_R_MALLOC_FAILURE);
38 goto err;
39 }
40 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
41 k++;
42 if (k > sizeof(buf)) {
43 /* bug: 'buf' is too small for this ciphersuite */
44 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
45 ERR_R_INTERNAL_ERROR);
46 goto err;
47 }
48
49 for (j = 0; j < k; j++)
50 buf[j] = c;
51 c++;
52 if (!EVP_DigestInit_ex(s1, EVP_sha1(), NULL)
53 || !EVP_DigestUpdate(s1, buf, k)
54 || !EVP_DigestUpdate(s1, s->session->master_key,
55 s->session->master_key_length)
56 || !EVP_DigestUpdate(s1, s->s3.server_random, SSL3_RANDOM_SIZE)
57 || !EVP_DigestUpdate(s1, s->s3.client_random, SSL3_RANDOM_SIZE)
58 || !EVP_DigestFinal_ex(s1, smd, NULL)
59 || !EVP_DigestInit_ex(m5, md5, NULL)
60 || !EVP_DigestUpdate(m5, s->session->master_key,
61 s->session->master_key_length)
62 || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH)) {
63 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
64 ERR_R_INTERNAL_ERROR);
65 goto err;
66 }
67 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
68 if (!EVP_DigestFinal_ex(m5, smd, NULL)) {
69 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
70 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
71 goto err;
72 }
73 memcpy(km, smd, (num - i));
74 } else {
75 if (!EVP_DigestFinal_ex(m5, km, NULL)) {
76 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
77 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
78 goto err;
79 }
80 }
81
82 km += MD5_DIGEST_LENGTH;
83 }
84 OPENSSL_cleanse(smd, sizeof(smd));
85 ret = 1;
86 err:
87 EVP_MD_CTX_free(m5);
88 EVP_MD_CTX_free(s1);
89 ssl_evp_md_free(md5);
90 return ret;
91 }
92
93 int ssl3_change_cipher_state(SSL *s, int which)
94 {
95 unsigned char *p, *mac_secret;
96 unsigned char *ms, *key, *iv;
97 EVP_CIPHER_CTX *dd;
98 const EVP_CIPHER *c;
99 #ifndef OPENSSL_NO_COMP
100 COMP_METHOD *comp;
101 #endif
102 const EVP_MD *m;
103 int mdi;
104 size_t n, i, j, k, cl;
105 int reuse_dd = 0;
106
107 c = s->s3.tmp.new_sym_enc;
108 m = s->s3.tmp.new_hash;
109 /* m == NULL will lead to a crash later */
110 if (!ossl_assert(m != NULL)) {
111 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
112 ERR_R_INTERNAL_ERROR);
113 goto err;
114 }
115 #ifndef OPENSSL_NO_COMP
116 if (s->s3.tmp.new_compression == NULL)
117 comp = NULL;
118 else
119 comp = s->s3.tmp.new_compression->method;
120 #endif
121
122 if (which & SSL3_CC_READ) {
123 if (s->enc_read_ctx != NULL) {
124 reuse_dd = 1;
125 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
126 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
127 ERR_R_MALLOC_FAILURE);
128 goto err;
129 } else {
130 /*
131 * make sure it's initialised in case we exit later with an error
132 */
133 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
134 }
135 dd = s->enc_read_ctx;
136
137 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
139 ERR_R_INTERNAL_ERROR);
140 goto err;
141 }
142 #ifndef OPENSSL_NO_COMP
143 /* COMPRESS */
144 COMP_CTX_free(s->expand);
145 s->expand = NULL;
146 if (comp != NULL) {
147 s->expand = COMP_CTX_new(comp);
148 if (s->expand == NULL) {
149 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
150 SSL_F_SSL3_CHANGE_CIPHER_STATE,
151 SSL_R_COMPRESSION_LIBRARY_ERROR);
152 goto err;
153 }
154 }
155 #endif
156 RECORD_LAYER_reset_read_sequence(&s->rlayer);
157 mac_secret = &(s->s3.read_mac_secret[0]);
158 } else {
159 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
160 if (s->enc_write_ctx != NULL) {
161 reuse_dd = 1;
162 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
164 ERR_R_MALLOC_FAILURE);
165 goto err;
166 } else {
167 /*
168 * make sure it's initialised in case we exit later with an error
169 */
170 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
171 }
172 dd = s->enc_write_ctx;
173 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
174 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
175 ERR_R_MALLOC_FAILURE);
176 goto err;
177 }
178 #ifndef OPENSSL_NO_COMP
179 /* COMPRESS */
180 COMP_CTX_free(s->compress);
181 s->compress = NULL;
182 if (comp != NULL) {
183 s->compress = COMP_CTX_new(comp);
184 if (s->compress == NULL) {
185 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
186 SSL_F_SSL3_CHANGE_CIPHER_STATE,
187 SSL_R_COMPRESSION_LIBRARY_ERROR);
188 goto err;
189 }
190 }
191 #endif
192 RECORD_LAYER_reset_write_sequence(&s->rlayer);
193 mac_secret = &(s->s3.write_mac_secret[0]);
194 }
195
196 if (reuse_dd)
197 EVP_CIPHER_CTX_reset(dd);
198
199 p = s->s3.tmp.key_block;
200 mdi = EVP_MD_size(m);
201 if (mdi < 0) {
202 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
203 ERR_R_INTERNAL_ERROR);
204 goto err;
205 }
206 i = mdi;
207 cl = EVP_CIPHER_key_length(c);
208 j = cl;
209 k = EVP_CIPHER_iv_length(c);
210 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
211 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
212 ms = &(p[0]);
213 n = i + i;
214 key = &(p[n]);
215 n += j + j;
216 iv = &(p[n]);
217 n += k + k;
218 } else {
219 n = i;
220 ms = &(p[n]);
221 n += i + j;
222 key = &(p[n]);
223 n += j + k;
224 iv = &(p[n]);
225 n += k;
226 }
227
228 if (n > s->s3.tmp.key_block_length) {
229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
230 ERR_R_INTERNAL_ERROR);
231 goto err;
232 }
233
234 memcpy(mac_secret, ms, i);
235
236 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
238 ERR_R_INTERNAL_ERROR);
239 goto err;
240 }
241
242 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
243 return 1;
244 err:
245 return 0;
246 }
247
248 int ssl3_setup_key_block(SSL *s)
249 {
250 unsigned char *p;
251 const EVP_CIPHER *c;
252 const EVP_MD *hash;
253 int num;
254 int ret = 0;
255 SSL_COMP *comp;
256
257 if (s->s3.tmp.key_block_length != 0)
258 return 1;
259
260 if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, NULL, NULL, &comp,
261 0)) {
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
263 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
264 return 0;
265 }
266
267 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
268 s->s3.tmp.new_sym_enc = c;
269 ssl_evp_md_free(s->s3.tmp.new_hash);
270 s->s3.tmp.new_hash = hash;
271 #ifdef OPENSSL_NO_COMP
272 s->s3.tmp.new_compression = NULL;
273 #else
274 s->s3.tmp.new_compression = comp;
275 #endif
276
277 num = EVP_MD_size(hash);
278 if (num < 0)
279 return 0;
280
281 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
282 num *= 2;
283
284 ssl3_cleanup_key_block(s);
285
286 if ((p = OPENSSL_malloc(num)) == NULL) {
287 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
288 ERR_R_MALLOC_FAILURE);
289 return 0;
290 }
291
292 s->s3.tmp.key_block_length = num;
293 s->s3.tmp.key_block = p;
294
295 /* Calls SSLfatal() as required */
296 ret = ssl3_generate_key_block(s, p, num);
297
298 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
299 /*
300 * enable vulnerability countermeasure for CBC ciphers with known-IV
301 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
302 */
303 s->s3.need_empty_fragments = 1;
304
305 if (s->session->cipher != NULL) {
306 if (s->session->cipher->algorithm_enc == SSL_eNULL)
307 s->s3.need_empty_fragments = 0;
308
309 #ifndef OPENSSL_NO_RC4
310 if (s->session->cipher->algorithm_enc == SSL_RC4)
311 s->s3.need_empty_fragments = 0;
312 #endif
313 }
314 }
315
316 return ret;
317 }
318
319 void ssl3_cleanup_key_block(SSL *s)
320 {
321 OPENSSL_clear_free(s->s3.tmp.key_block, s->s3.tmp.key_block_length);
322 s->s3.tmp.key_block = NULL;
323 s->s3.tmp.key_block_length = 0;
324 }
325
326 int ssl3_init_finished_mac(SSL *s)
327 {
328 BIO *buf = BIO_new(BIO_s_mem());
329
330 if (buf == NULL) {
331 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_INIT_FINISHED_MAC,
332 ERR_R_MALLOC_FAILURE);
333 return 0;
334 }
335 ssl3_free_digest_list(s);
336 s->s3.handshake_buffer = buf;
337 (void)BIO_set_close(s->s3.handshake_buffer, BIO_CLOSE);
338 return 1;
339 }
340
341 /*
342 * Free digest list. Also frees handshake buffer since they are always freed
343 * together.
344 */
345
346 void ssl3_free_digest_list(SSL *s)
347 {
348 BIO_free(s->s3.handshake_buffer);
349 s->s3.handshake_buffer = NULL;
350 EVP_MD_CTX_free(s->s3.handshake_dgst);
351 s->s3.handshake_dgst = NULL;
352 }
353
354 int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
355 {
356 int ret;
357
358 if (s->s3.handshake_dgst == NULL) {
359 /* Note: this writes to a memory BIO so a failure is a fatal error */
360 if (len > INT_MAX) {
361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
362 SSL_R_OVERFLOW_ERROR);
363 return 0;
364 }
365 ret = BIO_write(s->s3.handshake_buffer, (void *)buf, (int)len);
366 if (ret <= 0 || ret != (int)len) {
367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
368 ERR_R_INTERNAL_ERROR);
369 return 0;
370 }
371 } else {
372 ret = EVP_DigestUpdate(s->s3.handshake_dgst, buf, len);
373 if (!ret) {
374 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
375 ERR_R_INTERNAL_ERROR);
376 return 0;
377 }
378 }
379 return 1;
380 }
381
382 int ssl3_digest_cached_records(SSL *s, int keep)
383 {
384 const EVP_MD *md;
385 long hdatalen;
386 void *hdata;
387
388 if (s->s3.handshake_dgst == NULL) {
389 hdatalen = BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
390 if (hdatalen <= 0) {
391 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
392 SSL_R_BAD_HANDSHAKE_LENGTH);
393 return 0;
394 }
395
396 s->s3.handshake_dgst = EVP_MD_CTX_new();
397 if (s->s3.handshake_dgst == NULL) {
398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
399 ERR_R_MALLOC_FAILURE);
400 return 0;
401 }
402
403 md = ssl_handshake_md(s);
404 if (md == NULL || !EVP_DigestInit_ex(s->s3.handshake_dgst, md, NULL)
405 || !EVP_DigestUpdate(s->s3.handshake_dgst, hdata, hdatalen)) {
406 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
407 ERR_R_INTERNAL_ERROR);
408 return 0;
409 }
410 }
411 if (keep == 0) {
412 BIO_free(s->s3.handshake_buffer);
413 s->s3.handshake_buffer = NULL;
414 }
415
416 return 1;
417 }
418
419 void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
420 OSSL_PARAM params[])
421 {
422 int n = 0;
423 params[n++] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,
424 (void *)session->master_key,
425 session->master_key_length);
426 params[n++] = OSSL_PARAM_construct_end();
427 }
428
429 size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len,
430 unsigned char *p)
431 {
432 int ret;
433 EVP_MD_CTX *ctx = NULL;
434
435 if (!ssl3_digest_cached_records(s, 0)) {
436 /* SSLfatal() already called */
437 return 0;
438 }
439
440 if (EVP_MD_CTX_type(s->s3.handshake_dgst) != NID_md5_sha1) {
441 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
442 SSL_R_NO_REQUIRED_DIGEST);
443 return 0;
444 }
445
446 ctx = EVP_MD_CTX_new();
447 if (ctx == NULL) {
448 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
449 ERR_R_MALLOC_FAILURE);
450 return 0;
451 }
452 if (!EVP_MD_CTX_copy_ex(ctx, s->s3.handshake_dgst)) {
453 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
454 ERR_R_INTERNAL_ERROR);
455 ret = 0;
456 goto err;
457 }
458
459 ret = EVP_MD_CTX_size(ctx);
460 if (ret < 0) {
461 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
462 ERR_R_INTERNAL_ERROR);
463 ret = 0;
464 goto err;
465 }
466
467 if (sender != NULL) {
468 OSSL_PARAM digest_cmd_params[3];
469
470 ssl3_digest_master_key_set_params(s->session, digest_cmd_params);
471
472 if (EVP_DigestUpdate(ctx, sender, len) <= 0
473 || EVP_MD_CTX_set_params(ctx, digest_cmd_params) <= 0
474 || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
475 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
476 ERR_R_INTERNAL_ERROR);
477 ret = 0;
478 }
479 }
480
481 err:
482 EVP_MD_CTX_free(ctx);
483
484 return ret;
485 }
486
487 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
488 size_t len, size_t *secret_size)
489 {
490 static const unsigned char *salt[3] = {
491 #ifndef CHARSET_EBCDIC
492 (const unsigned char *)"A",
493 (const unsigned char *)"BB",
494 (const unsigned char *)"CCC",
495 #else
496 (const unsigned char *)"\x41",
497 (const unsigned char *)"\x42\x42",
498 (const unsigned char *)"\x43\x43\x43",
499 #endif
500 };
501 unsigned char buf[EVP_MAX_MD_SIZE];
502 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
503 int i, ret = 1;
504 unsigned int n;
505 size_t ret_secret_size = 0;
506
507 if (ctx == NULL) {
508 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_MASTER_SECRET,
509 ERR_R_MALLOC_FAILURE);
510 return 0;
511 }
512 for (i = 0; i < 3; i++) {
513 if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
514 || EVP_DigestUpdate(ctx, salt[i],
515 strlen((const char *)salt[i])) <= 0
516 || EVP_DigestUpdate(ctx, p, len) <= 0
517 || EVP_DigestUpdate(ctx, &(s->s3.client_random[0]),
518 SSL3_RANDOM_SIZE) <= 0
519 || EVP_DigestUpdate(ctx, &(s->s3.server_random[0]),
520 SSL3_RANDOM_SIZE) <= 0
521 /* TODO(size_t) : convert me */
522 || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
523 || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
524 || EVP_DigestUpdate(ctx, p, len) <= 0
525 || EVP_DigestUpdate(ctx, buf, n) <= 0
526 || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
527 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
528 SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
529 ret = 0;
530 break;
531 }
532 out += n;
533 ret_secret_size += n;
534 }
535 EVP_MD_CTX_free(ctx);
536
537 OPENSSL_cleanse(buf, sizeof(buf));
538 if (ret)
539 *secret_size = ret_secret_size;
540 return ret;
541 }
542
543 int ssl3_alert_code(int code)
544 {
545 switch (code) {
546 case SSL_AD_CLOSE_NOTIFY:
547 return SSL3_AD_CLOSE_NOTIFY;
548 case SSL_AD_UNEXPECTED_MESSAGE:
549 return SSL3_AD_UNEXPECTED_MESSAGE;
550 case SSL_AD_BAD_RECORD_MAC:
551 return SSL3_AD_BAD_RECORD_MAC;
552 case SSL_AD_DECRYPTION_FAILED:
553 return SSL3_AD_BAD_RECORD_MAC;
554 case SSL_AD_RECORD_OVERFLOW:
555 return SSL3_AD_BAD_RECORD_MAC;
556 case SSL_AD_DECOMPRESSION_FAILURE:
557 return SSL3_AD_DECOMPRESSION_FAILURE;
558 case SSL_AD_HANDSHAKE_FAILURE:
559 return SSL3_AD_HANDSHAKE_FAILURE;
560 case SSL_AD_NO_CERTIFICATE:
561 return SSL3_AD_NO_CERTIFICATE;
562 case SSL_AD_BAD_CERTIFICATE:
563 return SSL3_AD_BAD_CERTIFICATE;
564 case SSL_AD_UNSUPPORTED_CERTIFICATE:
565 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
566 case SSL_AD_CERTIFICATE_REVOKED:
567 return SSL3_AD_CERTIFICATE_REVOKED;
568 case SSL_AD_CERTIFICATE_EXPIRED:
569 return SSL3_AD_CERTIFICATE_EXPIRED;
570 case SSL_AD_CERTIFICATE_UNKNOWN:
571 return SSL3_AD_CERTIFICATE_UNKNOWN;
572 case SSL_AD_ILLEGAL_PARAMETER:
573 return SSL3_AD_ILLEGAL_PARAMETER;
574 case SSL_AD_UNKNOWN_CA:
575 return SSL3_AD_BAD_CERTIFICATE;
576 case SSL_AD_ACCESS_DENIED:
577 return SSL3_AD_HANDSHAKE_FAILURE;
578 case SSL_AD_DECODE_ERROR:
579 return SSL3_AD_HANDSHAKE_FAILURE;
580 case SSL_AD_DECRYPT_ERROR:
581 return SSL3_AD_HANDSHAKE_FAILURE;
582 case SSL_AD_EXPORT_RESTRICTION:
583 return SSL3_AD_HANDSHAKE_FAILURE;
584 case SSL_AD_PROTOCOL_VERSION:
585 return SSL3_AD_HANDSHAKE_FAILURE;
586 case SSL_AD_INSUFFICIENT_SECURITY:
587 return SSL3_AD_HANDSHAKE_FAILURE;
588 case SSL_AD_INTERNAL_ERROR:
589 return SSL3_AD_HANDSHAKE_FAILURE;
590 case SSL_AD_USER_CANCELLED:
591 return SSL3_AD_HANDSHAKE_FAILURE;
592 case SSL_AD_NO_RENEGOTIATION:
593 return -1; /* Don't send it :-) */
594 case SSL_AD_UNSUPPORTED_EXTENSION:
595 return SSL3_AD_HANDSHAKE_FAILURE;
596 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
597 return SSL3_AD_HANDSHAKE_FAILURE;
598 case SSL_AD_UNRECOGNIZED_NAME:
599 return SSL3_AD_HANDSHAKE_FAILURE;
600 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
601 return SSL3_AD_HANDSHAKE_FAILURE;
602 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
603 return SSL3_AD_HANDSHAKE_FAILURE;
604 case SSL_AD_UNKNOWN_PSK_IDENTITY:
605 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
606 case SSL_AD_INAPPROPRIATE_FALLBACK:
607 return TLS1_AD_INAPPROPRIATE_FALLBACK;
608 case SSL_AD_NO_APPLICATION_PROTOCOL:
609 return TLS1_AD_NO_APPLICATION_PROTOCOL;
610 case SSL_AD_CERTIFICATE_REQUIRED:
611 return SSL_AD_HANDSHAKE_FAILURE;
612 default:
613 return -1;
614 }
615 }