]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
Make asn1 fuzzer more reproducible
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2005 Nokia. All rights reserved.
12 *
13 * The portions of the attached software ("Contribution") is developed by
14 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
15 * license.
16 *
17 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
18 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
19 * support (see RFC 4279) to OpenSSL.
20 *
21 * No patent licenses or other rights except those expressly stated in
22 * the OpenSSL open source license shall be deemed granted or received
23 * expressly, by implication, estoppel, or otherwise.
24 *
25 * No assurances are provided by Nokia that the Contribution does not
26 * infringe the patent or other intellectual property rights of any third
27 * party or that the license provides you with all the necessary rights
28 * to make use of the Contribution.
29 *
30 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
31 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
32 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
33 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
34 * OTHERWISE.
35 */
36
37 #include <stdio.h>
38 #include "ssl_locl.h"
39 #include <openssl/evp.h>
40 #include <openssl/md5.h>
41
42 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
43 {
44 EVP_MD_CTX *m5;
45 EVP_MD_CTX *s1;
46 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
47 unsigned char c = 'A';
48 unsigned int i, j, k;
49 int ret = 0;
50
51 #ifdef CHARSET_EBCDIC
52 c = os_toascii[c]; /* 'A' in ASCII */
53 #endif
54 k = 0;
55 m5 = EVP_MD_CTX_new();
56 s1 = EVP_MD_CTX_new();
57 if (m5 == NULL || s1 == NULL) {
58 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
59 goto err;
60 }
61 EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
62 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
63 k++;
64 if (k > sizeof buf) {
65 /* bug: 'buf' is too small for this ciphersuite */
66 SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
67 return 0;
68 }
69
70 for (j = 0; j < k; j++)
71 buf[j] = c;
72 c++;
73 if (!EVP_DigestInit_ex(s1, EVP_sha1(), NULL)
74 || !EVP_DigestUpdate(s1, buf, k)
75 || !EVP_DigestUpdate(s1, s->session->master_key,
76 s->session->master_key_length)
77 || !EVP_DigestUpdate(s1, s->s3->server_random, SSL3_RANDOM_SIZE)
78 || !EVP_DigestUpdate(s1, s->s3->client_random, SSL3_RANDOM_SIZE)
79 || !EVP_DigestFinal_ex(s1, smd, NULL)
80 || !EVP_DigestInit_ex(m5, EVP_md5(), NULL)
81 || !EVP_DigestUpdate(m5, s->session->master_key,
82 s->session->master_key_length)
83 || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH))
84 goto err;
85 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
86 if (!EVP_DigestFinal_ex(m5, smd, NULL))
87 goto err;
88 memcpy(km, smd, (num - i));
89 } else {
90 if (!EVP_DigestFinal_ex(m5, km, NULL))
91 goto err;
92 }
93
94 km += MD5_DIGEST_LENGTH;
95 }
96 OPENSSL_cleanse(smd, sizeof(smd));
97 ret = 1;
98 err:
99 EVP_MD_CTX_free(m5);
100 EVP_MD_CTX_free(s1);
101 return ret;
102 }
103
104 int ssl3_change_cipher_state(SSL *s, int which)
105 {
106 unsigned char *p, *mac_secret;
107 unsigned char exp_key[EVP_MAX_KEY_LENGTH];
108 unsigned char exp_iv[EVP_MAX_IV_LENGTH];
109 unsigned char *ms, *key, *iv;
110 EVP_CIPHER_CTX *dd;
111 const EVP_CIPHER *c;
112 #ifndef OPENSSL_NO_COMP
113 COMP_METHOD *comp;
114 #endif
115 const EVP_MD *m;
116 int mdi;
117 size_t n, i, j, k, cl;
118 int reuse_dd = 0;
119
120 c = s->s3->tmp.new_sym_enc;
121 m = s->s3->tmp.new_hash;
122 /* m == NULL will lead to a crash later */
123 OPENSSL_assert(m);
124 #ifndef OPENSSL_NO_COMP
125 if (s->s3->tmp.new_compression == NULL)
126 comp = NULL;
127 else
128 comp = s->s3->tmp.new_compression->method;
129 #endif
130
131 if (which & SSL3_CC_READ) {
132 if (s->enc_read_ctx != NULL)
133 reuse_dd = 1;
134 else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL)
135 goto err;
136 else
137 /*
138 * make sure it's initialised in case we exit later with an error
139 */
140 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
141 dd = s->enc_read_ctx;
142
143 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
144 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
145 goto err2;
146 }
147 #ifndef OPENSSL_NO_COMP
148 /* COMPRESS */
149 COMP_CTX_free(s->expand);
150 s->expand = NULL;
151 if (comp != NULL) {
152 s->expand = COMP_CTX_new(comp);
153 if (s->expand == NULL) {
154 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
155 SSL_R_COMPRESSION_LIBRARY_ERROR);
156 goto err2;
157 }
158 }
159 #endif
160 RECORD_LAYER_reset_read_sequence(&s->rlayer);
161 mac_secret = &(s->s3->read_mac_secret[0]);
162 } else {
163 if (s->enc_write_ctx != NULL)
164 reuse_dd = 1;
165 else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL)
166 goto err;
167 else
168 /*
169 * make sure it's initialised in case we exit later with an error
170 */
171 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
172 dd = s->enc_write_ctx;
173 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
174 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
175 goto err2;
176 }
177 #ifndef OPENSSL_NO_COMP
178 /* COMPRESS */
179 COMP_CTX_free(s->compress);
180 s->compress = NULL;
181 if (comp != NULL) {
182 s->compress = COMP_CTX_new(comp);
183 if (s->compress == NULL) {
184 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE,
185 SSL_R_COMPRESSION_LIBRARY_ERROR);
186 goto err2;
187 }
188 }
189 #endif
190 RECORD_LAYER_reset_write_sequence(&s->rlayer);
191 mac_secret = &(s->s3->write_mac_secret[0]);
192 }
193
194 if (reuse_dd)
195 EVP_CIPHER_CTX_reset(dd);
196
197 p = s->s3->tmp.key_block;
198 mdi = EVP_MD_size(m);
199 if (mdi < 0)
200 goto err2;
201 i = mdi;
202 cl = EVP_CIPHER_key_length(c);
203 j = cl;
204 k = EVP_CIPHER_iv_length(c);
205 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
206 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
207 ms = &(p[0]);
208 n = i + i;
209 key = &(p[n]);
210 n += j + j;
211 iv = &(p[n]);
212 n += k + k;
213 } else {
214 n = i;
215 ms = &(p[n]);
216 n += i + j;
217 key = &(p[n]);
218 n += j + k;
219 iv = &(p[n]);
220 n += k;
221 }
222
223 if (n > s->s3->tmp.key_block_length) {
224 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR);
225 goto err2;
226 }
227
228 memcpy(mac_secret, ms, i);
229
230 EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE));
231
232 #ifdef OPENSSL_SSL_TRACE_CRYPTO
233 if (s->msg_callback) {
234
235 int wh = which & SSL3_CC_WRITE ?
236 TLS1_RT_CRYPTO_WRITE : TLS1_RT_CRYPTO_READ;
237 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_MAC,
238 mac_secret, EVP_MD_size(m), s, s->msg_callback_arg);
239 if (c->key_len)
240 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_KEY,
241 key, c->key_len, s, s->msg_callback_arg);
242 if (k) {
243 s->msg_callback(2, s->version, wh | TLS1_RT_CRYPTO_IV,
244 iv, k, s, s->msg_callback_arg);
245 }
246 }
247 #endif
248
249 OPENSSL_cleanse(exp_key, sizeof(exp_key));
250 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
251 return (1);
252 err:
253 SSLerr(SSL_F_SSL3_CHANGE_CIPHER_STATE, ERR_R_MALLOC_FAILURE);
254 err2:
255 OPENSSL_cleanse(exp_key, sizeof(exp_key));
256 OPENSSL_cleanse(exp_iv, sizeof(exp_iv));
257 return (0);
258 }
259
260 int ssl3_setup_key_block(SSL *s)
261 {
262 unsigned char *p;
263 const EVP_CIPHER *c;
264 const EVP_MD *hash;
265 int num;
266 int ret = 0;
267 SSL_COMP *comp;
268
269 if (s->s3->tmp.key_block_length != 0)
270 return (1);
271
272 if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) {
273 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
274 return (0);
275 }
276
277 s->s3->tmp.new_sym_enc = c;
278 s->s3->tmp.new_hash = hash;
279 #ifdef OPENSSL_NO_COMP
280 s->s3->tmp.new_compression = NULL;
281 #else
282 s->s3->tmp.new_compression = comp;
283 #endif
284
285 num = EVP_MD_size(hash);
286 if (num < 0)
287 return 0;
288
289 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
290 num *= 2;
291
292 ssl3_cleanup_key_block(s);
293
294 if ((p = OPENSSL_malloc(num)) == NULL)
295 goto err;
296
297 s->s3->tmp.key_block_length = num;
298 s->s3->tmp.key_block = p;
299
300 ret = ssl3_generate_key_block(s, p, num);
301
302 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
303 /*
304 * enable vulnerability countermeasure for CBC ciphers with known-IV
305 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
306 */
307 s->s3->need_empty_fragments = 1;
308
309 if (s->session->cipher != NULL) {
310 if (s->session->cipher->algorithm_enc == SSL_eNULL)
311 s->s3->need_empty_fragments = 0;
312
313 #ifndef OPENSSL_NO_RC4
314 if (s->session->cipher->algorithm_enc == SSL_RC4)
315 s->s3->need_empty_fragments = 0;
316 #endif
317 }
318 }
319
320 return ret;
321
322 err:
323 SSLerr(SSL_F_SSL3_SETUP_KEY_BLOCK, ERR_R_MALLOC_FAILURE);
324 return (0);
325 }
326
327 void ssl3_cleanup_key_block(SSL *s)
328 {
329 OPENSSL_clear_free(s->s3->tmp.key_block, s->s3->tmp.key_block_length);
330 s->s3->tmp.key_block = NULL;
331 s->s3->tmp.key_block_length = 0;
332 }
333
334 int ssl3_init_finished_mac(SSL *s)
335 {
336 BIO *buf = BIO_new(BIO_s_mem());
337
338 if (buf == NULL) {
339 SSLerr(SSL_F_SSL3_INIT_FINISHED_MAC, ERR_R_MALLOC_FAILURE);
340 return 0;
341 }
342 ssl3_free_digest_list(s);
343 s->s3->handshake_buffer = buf;
344 (void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE);
345 return 1;
346 }
347
348 /*
349 * Free digest list. Also frees handshake buffer since they are always freed
350 * together.
351 */
352
353 void ssl3_free_digest_list(SSL *s)
354 {
355 BIO_free(s->s3->handshake_buffer);
356 s->s3->handshake_buffer = NULL;
357 EVP_MD_CTX_free(s->s3->handshake_dgst);
358 s->s3->handshake_dgst = NULL;
359 }
360
361 int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
362 {
363 if (s->s3->handshake_dgst == NULL) {
364 int ret;
365 /* Note: this writes to a memory BIO so a failure is a fatal error */
366 if (len > INT_MAX)
367 return 0;
368 ret = BIO_write(s->s3->handshake_buffer, (void *)buf, (int)len);
369 return ret > 0 && ret == (int)len;
370 } else {
371 return EVP_DigestUpdate(s->s3->handshake_dgst, buf, len);
372 }
373 }
374
375 int ssl3_digest_cached_records(SSL *s, int keep)
376 {
377 const EVP_MD *md;
378 long hdatalen;
379 void *hdata;
380
381 if (s->s3->handshake_dgst == NULL) {
382 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
383 if (hdatalen <= 0) {
384 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS,
385 SSL_R_BAD_HANDSHAKE_LENGTH);
386 return 0;
387 }
388
389 s->s3->handshake_dgst = EVP_MD_CTX_new();
390 if (s->s3->handshake_dgst == NULL) {
391 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_MALLOC_FAILURE);
392 return 0;
393 }
394
395 md = ssl_handshake_md(s);
396 if (md == NULL || !EVP_DigestInit_ex(s->s3->handshake_dgst, md, NULL)
397 || !EVP_DigestUpdate(s->s3->handshake_dgst, hdata, hdatalen)) {
398 SSLerr(SSL_F_SSL3_DIGEST_CACHED_RECORDS, ERR_R_INTERNAL_ERROR);
399 return 0;
400 }
401 }
402 if (keep == 0) {
403 BIO_free(s->s3->handshake_buffer);
404 s->s3->handshake_buffer = NULL;
405 }
406
407 return 1;
408 }
409
410 size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len,
411 unsigned char *p)
412 {
413 int ret;
414 EVP_MD_CTX *ctx = NULL;
415
416 if (!ssl3_digest_cached_records(s, 0))
417 return 0;
418
419 if (EVP_MD_CTX_type(s->s3->handshake_dgst) != NID_md5_sha1) {
420 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, SSL_R_NO_REQUIRED_DIGEST);
421 return 0;
422 }
423
424 ctx = EVP_MD_CTX_new();
425 if (ctx == NULL) {
426 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_MALLOC_FAILURE);
427 return 0;
428 }
429 if (!EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst)) {
430 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
431 return 0;
432 }
433
434 ret = EVP_MD_CTX_size(ctx);
435 if (ret < 0) {
436 EVP_MD_CTX_reset(ctx);
437 return 0;
438 }
439
440 if ((sender != NULL && EVP_DigestUpdate(ctx, sender, len) <= 0)
441 || EVP_MD_CTX_ctrl(ctx, EVP_CTRL_SSL3_MASTER_SECRET,
442 (int)s->session->master_key_length,
443 s->session->master_key) <= 0
444 || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
445 SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR);
446 ret = 0;
447 }
448
449 EVP_MD_CTX_free(ctx);
450
451 return ret;
452 }
453
454 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
455 size_t len, size_t *secret_size)
456 {
457 static const unsigned char *salt[3] = {
458 #ifndef CHARSET_EBCDIC
459 (const unsigned char *)"A",
460 (const unsigned char *)"BB",
461 (const unsigned char *)"CCC",
462 #else
463 (const unsigned char *)"\x41",
464 (const unsigned char *)"\x42\x42",
465 (const unsigned char *)"\x43\x43\x43",
466 #endif
467 };
468 unsigned char buf[EVP_MAX_MD_SIZE];
469 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
470 int i, ret = 1;
471 unsigned int n;
472 #ifdef OPENSSL_SSL_TRACE_CRYPTO
473 unsigned char *tmpout = out;
474 #endif
475 size_t ret_secret_size = 0;
476
477 if (ctx == NULL) {
478 SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_MALLOC_FAILURE);
479 return 0;
480 }
481 for (i = 0; i < 3; i++) {
482 if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
483 || EVP_DigestUpdate(ctx, salt[i],
484 strlen((const char *)salt[i])) <= 0
485 || EVP_DigestUpdate(ctx, p, len) <= 0
486 || EVP_DigestUpdate(ctx, &(s->s3->client_random[0]),
487 SSL3_RANDOM_SIZE) <= 0
488 || EVP_DigestUpdate(ctx, &(s->s3->server_random[0]),
489 SSL3_RANDOM_SIZE) <= 0
490 /* TODO(size_t) : convert me */
491 || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
492 || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
493 || EVP_DigestUpdate(ctx, p, len) <= 0
494 || EVP_DigestUpdate(ctx, buf, n) <= 0
495 || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
496 SSLerr(SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
497 ret = 0;
498 break;
499 }
500 out += n;
501 ret_secret_size += n;
502 }
503 EVP_MD_CTX_free(ctx);
504
505 #ifdef OPENSSL_SSL_TRACE_CRYPTO
506 if (ret && s->msg_callback) {
507 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_PREMASTER,
508 p, len, s, s->msg_callback_arg);
509 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_CLIENT_RANDOM,
510 s->s3->client_random, SSL3_RANDOM_SIZE,
511 s, s->msg_callback_arg);
512 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_SERVER_RANDOM,
513 s->s3->server_random, SSL3_RANDOM_SIZE,
514 s, s->msg_callback_arg);
515 s->msg_callback(2, s->version, TLS1_RT_CRYPTO_MASTER,
516 tmpout, SSL3_MASTER_SECRET_SIZE,
517 s, s->msg_callback_arg);
518 }
519 #endif
520 OPENSSL_cleanse(buf, sizeof(buf));
521 if (ret)
522 *secret_size = ret_secret_size;
523 return ret;
524 }
525
526 int ssl3_alert_code(int code)
527 {
528 switch (code) {
529 case SSL_AD_CLOSE_NOTIFY:
530 return (SSL3_AD_CLOSE_NOTIFY);
531 case SSL_AD_UNEXPECTED_MESSAGE:
532 return (SSL3_AD_UNEXPECTED_MESSAGE);
533 case SSL_AD_BAD_RECORD_MAC:
534 return (SSL3_AD_BAD_RECORD_MAC);
535 case SSL_AD_DECRYPTION_FAILED:
536 return (SSL3_AD_BAD_RECORD_MAC);
537 case SSL_AD_RECORD_OVERFLOW:
538 return (SSL3_AD_BAD_RECORD_MAC);
539 case SSL_AD_DECOMPRESSION_FAILURE:
540 return (SSL3_AD_DECOMPRESSION_FAILURE);
541 case SSL_AD_HANDSHAKE_FAILURE:
542 return (SSL3_AD_HANDSHAKE_FAILURE);
543 case SSL_AD_NO_CERTIFICATE:
544 return (SSL3_AD_NO_CERTIFICATE);
545 case SSL_AD_BAD_CERTIFICATE:
546 return (SSL3_AD_BAD_CERTIFICATE);
547 case SSL_AD_UNSUPPORTED_CERTIFICATE:
548 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
549 case SSL_AD_CERTIFICATE_REVOKED:
550 return (SSL3_AD_CERTIFICATE_REVOKED);
551 case SSL_AD_CERTIFICATE_EXPIRED:
552 return (SSL3_AD_CERTIFICATE_EXPIRED);
553 case SSL_AD_CERTIFICATE_UNKNOWN:
554 return (SSL3_AD_CERTIFICATE_UNKNOWN);
555 case SSL_AD_ILLEGAL_PARAMETER:
556 return (SSL3_AD_ILLEGAL_PARAMETER);
557 case SSL_AD_UNKNOWN_CA:
558 return (SSL3_AD_BAD_CERTIFICATE);
559 case SSL_AD_ACCESS_DENIED:
560 return (SSL3_AD_HANDSHAKE_FAILURE);
561 case SSL_AD_DECODE_ERROR:
562 return (SSL3_AD_HANDSHAKE_FAILURE);
563 case SSL_AD_DECRYPT_ERROR:
564 return (SSL3_AD_HANDSHAKE_FAILURE);
565 case SSL_AD_EXPORT_RESTRICTION:
566 return (SSL3_AD_HANDSHAKE_FAILURE);
567 case SSL_AD_PROTOCOL_VERSION:
568 return (SSL3_AD_HANDSHAKE_FAILURE);
569 case SSL_AD_INSUFFICIENT_SECURITY:
570 return (SSL3_AD_HANDSHAKE_FAILURE);
571 case SSL_AD_INTERNAL_ERROR:
572 return (SSL3_AD_HANDSHAKE_FAILURE);
573 case SSL_AD_USER_CANCELLED:
574 return (SSL3_AD_HANDSHAKE_FAILURE);
575 case SSL_AD_NO_RENEGOTIATION:
576 return (-1); /* Don't send it :-) */
577 case SSL_AD_UNSUPPORTED_EXTENSION:
578 return (SSL3_AD_HANDSHAKE_FAILURE);
579 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
580 return (SSL3_AD_HANDSHAKE_FAILURE);
581 case SSL_AD_UNRECOGNIZED_NAME:
582 return (SSL3_AD_HANDSHAKE_FAILURE);
583 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
584 return (SSL3_AD_HANDSHAKE_FAILURE);
585 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
586 return (SSL3_AD_HANDSHAKE_FAILURE);
587 case SSL_AD_UNKNOWN_PSK_IDENTITY:
588 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
589 case SSL_AD_INAPPROPRIATE_FALLBACK:
590 return (TLS1_AD_INAPPROPRIATE_FALLBACK);
591 case SSL_AD_NO_APPLICATION_PROTOCOL:
592 return (TLS1_AD_NO_APPLICATION_PROTOCOL);
593 default:
594 return (-1);
595 }
596 }