]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
Use memcmp() instead of CRYPTO_memcmp() when fuzzing
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
36
37 #include <stdio.h>
38 #include "ssl_locl.h"
39 #include <openssl/evp.h>
40 #include <openssl/md5.h>
41
42 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
43 {
44 EVP_MD_CTX *m5;
45 EVP_MD_CTX *s1;
46 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
47 unsigned char c = 'A';
48 unsigned int i, j, k;
49 int ret = 0;
50
51 #ifdef CHARSET_EBCDIC
52 c = os_toascii[c]; /* 'A' in ASCII */
53 #endif
54 k = 0;
55 m5 = EVP_MD_CTX_new();
56 s1 = EVP_MD_CTX_new();
57 if (m5 == NULL || s1 == NULL) {
58 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
59 goto err;
60 }
61 EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
62 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
63 k++;
64 if (k > sizeof(buf)) {
65 /* bug: 'buf' is too small for this ciphersuite */
66 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
67 goto err;
68 }
69
70 for (j = 0; j < k; j++)
71 buf[j] = c;
72 c++;
73 if (!EVP_DigestInit_ex(s1, EVP_sha1(), NULL)
74 || !EVP_DigestUpdate(s1, buf, k)
75 || !EVP_DigestUpdate(s1, s->session->master_key,
76 s->session->master_key_length)
77 || !EVP_DigestUpdate(s1, s->s3->server_random, SSL3_RANDOM_SIZE)
78 || !EVP_DigestUpdate(s1, s->s3->client_random, SSL3_RANDOM_SIZE)
79 || !EVP_DigestFinal_ex(s1, smd, NULL)
80 || !EVP_DigestInit_ex(m5, EVP_md5(), NULL)
81 || !EVP_DigestUpdate(m5, s->session->master_key,
82 s->session->master_key_length)
83 || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH))
84 goto err;
85 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
86 if (!EVP_DigestFinal_ex(m5, smd, NULL))
87 goto err;
88 memcpy(km, smd, (num - i));
89 } else {
90 if (!EVP_DigestFinal_ex(m5, km, NULL))
91 goto err;
92 }
93
94 km += MD5_DIGEST_LENGTH;
95 }
96 OPENSSL_cleanse(smd, sizeof(smd));
97 ret = 1;
98 err:
99 EVP_MD_CTX_free(m5);
100 EVP_MD_CTX_free(s1);
101 return ret;
102 }
103
104 int ssl3_change_cipher_state(SSL *s, int which)
105 {
106 unsigned char *p, *mac_secret;
107 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
108 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
109 unsigned char *ms, *key, *iv;
110 EVP_CIPHER_CTX *dd;
111 const EVP_CIPHER *c;
112 #ifndef OPENSSL_NO_COMP
113 COMP_METHOD *comp;
114 #endif
115 const EVP_MD *m;
116 int mdi;
117 size_t n, i, j, k, cl;
118 int reuse_dd = 0;
119
120 c = s->s3->tmp.new_sym_enc;
121 m = s->s3->tmp.new_hash;
122 /* m == NULL will lead to a crash later */
123 OPENSSL_assert(m);
124 #ifndef OPENSSL_NO_COMP
125 if (s->s3->tmp.new_compression == NULL)
126 comp = NULL;
127 else
128 comp = s->s3->tmp.new_compression->method;
129 #endif
130
131 if (which & SSL3_CC_READ) {
132 if (s->enc_read_ctx != NULL)
133 reuse_dd = 1;
134 else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL)
135 goto err;
136 else
137 /*
138 * make sure it's initialised in case we exit later with an error
139 */
140 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
141 dd = s->enc_read_ctx;
142
143 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
144 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
145 goto err2;
146 }
147 #ifndef OPENSSL_NO_COMP
148 /* COMPRESS */
149 COMP_CTX_free(s->expand);
150 s->expand = NULL;
151 if (comp != NULL) {
152 s->expand = COMP_CTX_new(comp);
153 if (s->expand == NULL) {
154 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
155 SSL_R_COMPRESSION_LIBRARY_ERROR);
156 goto err2;
157 }
158 }
159 #endif
160 RECORD_LAYER_reset_read_sequence(&s->rlayer);
161 mac_secret = &(s->s3->read_mac_secret[0]);
162 } else {
163 if (s->enc_write_ctx != NULL)
164 reuse_dd = 1;
165 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
166 goto err;
167 else
168 /*
169 * make sure it's initialised in case we exit later with an error
170 */
171 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
172 dd = s->enc_write_ctx;
173 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
174 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
175 goto err2;
176 }
177 #ifndef OPENSSL_NO_COMP
178 /* COMPRESS */
179 COMP_CTX_free(s->compress);
180 s->compress = NULL;
181 if (comp != NULL) {
182 s->compress = COMP_CTX_new(comp);
183 if (s->compress == NULL) {
184 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
185 SSL_R_COMPRESSION_LIBRARY_ERROR);
186 goto err2;
187 }
188 }
189 #endif
190 RECORD_LAYER_reset_write_sequence(&s->rlayer);
191 mac_secret = &(s->s3->write_mac_secret[0]);
192 }
193
194 if (reuse_dd)
195 EVP_CIPHER_CTX_reset(dd);
196
197 p = s->s3->tmp.key_block;
198 mdi = EVP_MD_size(m);
199 if (mdi < 0)
200 goto err2;
201 i = mdi;
202 cl = EVP_CIPHER_key_length(c);
203 j = cl;
204 k = EVP_CIPHER_iv_length(c);
205 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
206 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
207 ms = &(p[0]);
208 n = i + i;
209 key = &(p[n]);
210 n += j + j;
211 iv = &(p[n]);
212 n += k + k;
213 } else {
214 n = i;
215 ms = &(p[n]);
216 n += i + j;
217 key = &(p[n]);
218 n += j + k;
219 iv = &(p[n]);
220 n += k;
221 }
222
223 if (n > s->s3->tmp.key_block_length) {
224 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
225 goto err2;
226 }
227
228 memcpy(mac_secret, ms, i);
229
230 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE)))
231 goto err2;
232
233 #ifdef OPENSSL_SSL_TRACE_CRYPTO
234 if (s->msg_callback) {
235
236 int wh = which & SSL3_CC_WRITE ?
237 TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
238 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
239 mac_secret, EVP_MD_size(m), s, s->msg_callback_arg);
240 if (c->key_len)
241 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
242 key, c->key_len, s, s->msg_callback_arg);
243 if (k) {
244 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
245 iv, k, s, s->msg_callback_arg);
246 }
247 }
248 #endif
249
250 OPENSSL_cleanse(exp_key, sizeof(exp_key));
251 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
252 return (1);
253 err:
254 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
255 err2:
256 OPENSSL_cleanse(exp_key, sizeof(exp_key));
257 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
258 return (0);
259 }
260
261 int ssl3_setup_key_block(SSL *s)
262 {
263 unsigned char *p;
264 const EVP_CIPHER *c;
265 const EVP_MD *hash;
266 int num;
267 int ret = 0;
268 SSL_COMP *comp;
269
270 if (s->s3->tmp.key_block_length != 0)
271 return (1);
272
273 if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) {
274 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
275 return (0);
276 }
277
278 s->s3->tmp.new_sym_enc = c;
279 s->s3->tmp.new_hash = hash;
280 #ifdef OPENSSL_NO_COMP
281 s->s3->tmp.new_compression = NULL;
282 #else
283 s->s3->tmp.new_compression = comp;
284 #endif
285
286 num = EVP_MD_size(hash);
287 if (num < 0)
288 return 0;
289
290 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
291 num *= 2;
292
293 ssl3_cleanup_key_block(s);
294
295 if ((p = OPENSSL_malloc(num)) == NULL)
296 goto err;
297
298 s->s3->tmp.key_block_length = num;
299 s->s3->tmp.key_block = p;
300
301 ret = ssl3_generate_key_block(s, p, num);
302
303 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
304 /*
305 * enable vulnerability countermeasure for CBC ciphers with known-IV
306 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
307 */
308 s->s3->need_empty_fragments = 1;
309
310 if (s->session->cipher != NULL) {
311 if (s->session->cipher->algorithm_enc == SSL_eNULL)
312 s->s3->need_empty_fragments = 0;
313
314 #ifndef OPENSSL_NO_RC4
315 if (s->session->cipher->algorithm_enc == SSL_RC4)
316 s->s3->need_empty_fragments = 0;
317 #endif
318 }
319 }
320
321 return ret;
322
323 err:
324 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
325 return (0);
326 }
327
328 void ssl3_cleanup_key_block(SSL *s)
329 {
330 OPENSSL_clear_free(s->s3->tmp.key_block, s->s3->tmp.key_block_length);
331 s->s3->tmp.key_block = NULL;
332 s->s3->tmp.key_block_length = 0;
333 }
334
335 int ssl3_init_finished_mac(SSL *s)
336 {
337 BIO *buf = BIO_new(BIO_s_mem());
338
339 if (buf == NULL) {
340 SSLerr(SSL_F_SSL3_INIT_FINISHED_MAC, ERR_R_MALLOC_FAILURE);
341 return 0;
342 }
343 ssl3_free_digest_list(s);
344 s->s3->handshake_buffer = buf;
345 (void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE);
346 return 1;
347 }
348
349 /*
350 * Free digest list. Also frees handshake buffer since they are always freed
351 * together.
352 */
353
354 void ssl3_free_digest_list(SSL *s)
355 {
356 BIO_free(s->s3->handshake_buffer);
357 s->s3->handshake_buffer = NULL;
358 EVP_MD_CTX_free(s->s3->handshake_dgst);
359 s->s3->handshake_dgst = NULL;
360 }
361
362 int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
363 {
364 if (s->s3->handshake_dgst == NULL) {
365 int ret;
366 /* Note: this writes to a memory BIO so a failure is a fatal error */
367 if (len > INT_MAX)
368 return 0;
369 ret = BIO_write(s->s3->handshake_buffer, (void *)buf, (int)len);
370 return ret > 0 && ret == (int)len;
371 } else {
372 return EVP_DigestUpdate(s->s3->handshake_dgst, buf, len);
373 }
374 }
375
376 int ssl3_digest_cached_records(SSL *s, int keep)
377 {
378 const EVP_MD *md;
379 long hdatalen;
380 void *hdata;
381
382 if (s->s3->handshake_dgst == NULL) {
383 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
384 if (hdatalen <= 0) {
385 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS,
386 SSL_R_BAD_HANDSHAKE_LENGTH);
387 return 0;
388 }
389
390 s->s3->handshake_dgst = EVP_MD_CTX_new();
391 if (s->s3->handshake_dgst == NULL) {
392 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_MALLOC_FAILURE);
393 return 0;
394 }
395
396 md = ssl_handshake_md(s);
397 if (md == NULL || !EVP_DigestInit_ex(s->s3->handshake_dgst, md, NULL)
398 || !EVP_DigestUpdate(s->s3->handshake_dgst, hdata, hdatalen)) {
399 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_INTERNAL_ERROR);
400 return 0;
401 }
402 }
403 if (keep == 0) {
404 BIO_free(s->s3->handshake_buffer);
405 s->s3->handshake_buffer = NULL;
406 }
407
408 return 1;
409 }
410
411 size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len,
412 unsigned char *p)
413 {
414 int ret;
415 EVP_MD_CTX *ctx = NULL;
416
417 if (!ssl3_digest_cached_records(s, 0))
418 return 0;
419
420 if (EVP_MD_CTX_type(s->s3->handshake_dgst) != NID_md5_sha1) {
421 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, SSL_R_NO_REQUIRED_DIGEST);
422 return 0;
423 }
424
425 ctx = EVP_MD_CTX_new();
426 if (ctx == NULL) {
427 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_MALLOC_FAILURE);
428 return 0;
429 }
430 if (!EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst)) {
431 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
432 return 0;
433 }
434
435 ret = EVP_MD_CTX_size(ctx);
436 if (ret < 0) {
437 EVP_MD_CTX_reset(ctx);
438 return 0;
439 }
440
441 if ((sender != NULL && EVP_DigestUpdate(ctx, sender, len) <= 0)
442 || EVP_MD_CTX_ctrl(ctx, EVP_CTRL_SSL3_MASTER_SECRET,
443 (int)s->session->master_key_length,
444 s->session->master_key) <= 0
445 || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
446 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
447 ret = 0;
448 }
449
450 EVP_MD_CTX_free(ctx);
451
452 return ret;
453 }
454
455 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
456 size_t len, size_t *secret_size)
457 {
458 static const unsigned char *salt[3] = {
459 #ifndef CHARSET_EBCDIC
460 (const unsigned char *)"A",
461 (const unsigned char *)"BB",
462 (const unsigned char *)"CCC",
463 #else
464 (const unsigned char *)"\x41",
465 (const unsigned char *)"\x42\x42",
466 (const unsigned char *)"\x43\x43\x43",
467 #endif
468 };
469 unsigned char buf[EVP_MAX_MD_SIZE];
470 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
471 int i, ret = 1;
472 unsigned int n;
473 #ifdef OPENSSL_SSL_TRACE_CRYPTO
474 unsigned char *tmpout = out;
475 #endif
476 size_t ret_secret_size = 0;
477
478 if (ctx == NULL) {
479 SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_MALLOC_FAILURE);
480 return 0;
481 }
482 for (i = 0; i < 3; i++) {
483 if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
484 || EVP_DigestUpdate(ctx, salt[i],
485 strlen((const char *)salt[i])) <= 0
486 || EVP_DigestUpdate(ctx, p, len) <= 0
487 || EVP_DigestUpdate(ctx, &(s->s3->client_random[0]),
488 SSL3_RANDOM_SIZE) <= 0
489 || EVP_DigestUpdate(ctx, &(s->s3->server_random[0]),
490 SSL3_RANDOM_SIZE) <= 0
491 /* TODO(size_t) : convert me */
492 || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
493 || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
494 || EVP_DigestUpdate(ctx, p, len) <= 0
495 || EVP_DigestUpdate(ctx, buf, n) <= 0
496 || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
497 SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
498 ret = 0;
499 break;
500 }
501 out += n;
502 ret_secret_size += n;
503 }
504 EVP_MD_CTX_free(ctx);
505
506 #ifdef OPENSSL_SSL_TRACE_CRYPTO
507 if (ret && s->msg_callback) {
508 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
509 p, len, s, s->msg_callback_arg);
510 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
511 s->s3->client_random, SSL3_RANDOM_SIZE,
512 s, s->msg_callback_arg);
513 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
514 s->s3->server_random, SSL3_RANDOM_SIZE,
515 s, s->msg_callback_arg);
516 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
517 tmpout, SSL3_MASTER_SECRET_SIZE,
518 s, s->msg_callback_arg);
519 }
520 #endif
521 OPENSSL_cleanse(buf, sizeof(buf));
522 if (ret)
523 *secret_size = ret_secret_size;
524 return ret;
525 }
526
527 int ssl3_alert_code(int code)
528 {
529 switch (code) {
530 case SSL_AD_CLOSE_NOTIFY:
531 return (SSL3_AD_CLOSE_NOTIFY);
532 case SSL_AD_UNEXPECTED_MESSAGE:
533 return (SSL3_AD_UNEXPECTED_MESSAGE);
534 case SSL_AD_BAD_RECORD_MAC:
535 return (SSL3_AD_BAD_RECORD_MAC);
536 case SSL_AD_DECRYPTION_FAILED:
537 return (SSL3_AD_BAD_RECORD_MAC);
538 case SSL_AD_RECORD_OVERFLOW:
539 return (SSL3_AD_BAD_RECORD_MAC);
540 case SSL_AD_DECOMPRESSION_FAILURE:
541 return (SSL3_AD_DECOMPRESSION_FAILURE);
542 case SSL_AD_HANDSHAKE_FAILURE:
543 return (SSL3_AD_HANDSHAKE_FAILURE);
544 case SSL_AD_NO_CERTIFICATE:
545 return (SSL3_AD_NO_CERTIFICATE);
546 case SSL_AD_BAD_CERTIFICATE:
547 return (SSL3_AD_BAD_CERTIFICATE);
548 case SSL_AD_UNSUPPORTED_CERTIFICATE:
549 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
550 case SSL_AD_CERTIFICATE_REVOKED:
551 return (SSL3_AD_CERTIFICATE_REVOKED);
552 case SSL_AD_CERTIFICATE_EXPIRED:
553 return (SSL3_AD_CERTIFICATE_EXPIRED);
554 case SSL_AD_CERTIFICATE_UNKNOWN:
555 return (SSL3_AD_CERTIFICATE_UNKNOWN);
556 case SSL_AD_ILLEGAL_PARAMETER:
557 return (SSL3_AD_ILLEGAL_PARAMETER);
558 case SSL_AD_UNKNOWN_CA:
559 return (SSL3_AD_BAD_CERTIFICATE);
560 case SSL_AD_ACCESS_DENIED:
561 return (SSL3_AD_HANDSHAKE_FAILURE);
562 case SSL_AD_DECODE_ERROR:
563 return (SSL3_AD_HANDSHAKE_FAILURE);
564 case SSL_AD_DECRYPT_ERROR:
565 return (SSL3_AD_HANDSHAKE_FAILURE);
566 case SSL_AD_EXPORT_RESTRICTION:
567 return (SSL3_AD_HANDSHAKE_FAILURE);
568 case SSL_AD_PROTOCOL_VERSION:
569 return (SSL3_AD_HANDSHAKE_FAILURE);
570 case SSL_AD_INSUFFICIENT_SECURITY:
571 return (SSL3_AD_HANDSHAKE_FAILURE);
572 case SSL_AD_INTERNAL_ERROR:
573 return (SSL3_AD_HANDSHAKE_FAILURE);
574 case SSL_AD_USER_CANCELLED:
575 return (SSL3_AD_HANDSHAKE_FAILURE);
576 case SSL_AD_NO_RENEGOTIATION:
577 return (-1); /* Don't send it :-) */
578 case SSL_AD_UNSUPPORTED_EXTENSION:
579 return (SSL3_AD_HANDSHAKE_FAILURE);
580 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
581 return (SSL3_AD_HANDSHAKE_FAILURE);
582 case SSL_AD_UNRECOGNIZED_NAME:
583 return (SSL3_AD_HANDSHAKE_FAILURE);
584 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
585 return (SSL3_AD_HANDSHAKE_FAILURE);
586 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
587 return (SSL3_AD_HANDSHAKE_FAILURE);
588 case SSL_AD_UNKNOWN_PSK_IDENTITY:
589 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
590 case SSL_AD_INAPPROPRIATE_FALLBACK:
591 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
592 case SSL_AD_NO_APPLICATION_PROTOCOL:
593 return (TLS1_AD_NO_APPLICATION_PROTOCOL);
594 case SSL_AD_CERTIFICATE_REQUIRED:
595 return SSL_AD_HANDSHAKE_FAILURE;
596 default:
597 return (-1);
598 }
599 }