]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
Raise an error on syscall failure in tls_retry_write_records
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include <openssl/evp.h>
14 #include <openssl/md5.h>
15 #include <openssl/core_names.h>
16 #include "internal/cryptlib.h"
17
18 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
19 {
20 const EVP_MD *md5 = NULL, *sha1 = NULL;
21 EVP_MD_CTX *m5;
22 EVP_MD_CTX *s1;
23 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
24 unsigned char c = 'A';
25 unsigned int i, j, k;
26 int ret = 0;
27
28 #ifdef CHARSET_EBCDIC
29 c = os_toascii[c]; /* 'A' in ASCII */
30 #endif
31 k = 0;
32 md5 = ssl_evp_md_fetch(s->ctx->libctx, NID_md5, s->ctx->propq);
33 sha1 = ssl_evp_md_fetch(s->ctx->libctx, NID_sha1, s->ctx->propq);
34 m5 = EVP_MD_CTX_new();
35 s1 = EVP_MD_CTX_new();
36 if (md5 == NULL || sha1 == NULL || m5 == NULL || s1 == NULL) {
37 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
38 ERR_R_MALLOC_FAILURE);
39 goto err;
40 }
41 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
42 k++;
43 if (k > sizeof(buf)) {
44 /* bug: 'buf' is too small for this ciphersuite */
45 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
46 ERR_R_INTERNAL_ERROR);
47 goto err;
48 }
49
50 for (j = 0; j < k; j++)
51 buf[j] = c;
52 c++;
53 if (!EVP_DigestInit_ex(s1, sha1, NULL)
54 || !EVP_DigestUpdate(s1, buf, k)
55 || !EVP_DigestUpdate(s1, s->session->master_key,
56 s->session->master_key_length)
57 || !EVP_DigestUpdate(s1, s->s3.server_random, SSL3_RANDOM_SIZE)
58 || !EVP_DigestUpdate(s1, s->s3.client_random, SSL3_RANDOM_SIZE)
59 || !EVP_DigestFinal_ex(s1, smd, NULL)
60 || !EVP_DigestInit_ex(m5, md5, NULL)
61 || !EVP_DigestUpdate(m5, s->session->master_key,
62 s->session->master_key_length)
63 || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH)) {
64 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
65 ERR_R_INTERNAL_ERROR);
66 goto err;
67 }
68 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
69 if (!EVP_DigestFinal_ex(m5, smd, NULL)) {
70 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
71 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
72 goto err;
73 }
74 memcpy(km, smd, (num - i));
75 } else {
76 if (!EVP_DigestFinal_ex(m5, km, NULL)) {
77 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
78 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
79 goto err;
80 }
81 }
82
83 km += MD5_DIGEST_LENGTH;
84 }
85 OPENSSL_cleanse(smd, sizeof(smd));
86 ret = 1;
87 err:
88 EVP_MD_CTX_free(m5);
89 EVP_MD_CTX_free(s1);
90 ssl_evp_md_free(md5);
91 ssl_evp_md_free(sha1);
92 return ret;
93 }
94
95 int ssl3_change_cipher_state(SSL *s, int which)
96 {
97 unsigned char *p, *mac_secret;
98 unsigned char *ms, *key, *iv;
99 EVP_CIPHER_CTX *dd;
100 const EVP_CIPHER *c;
101 #ifndef OPENSSL_NO_COMP
102 COMP_METHOD *comp;
103 #endif
104 const EVP_MD *m;
105 int mdi;
106 size_t n, i, j, k, cl;
107 int reuse_dd = 0;
108
109 c = s->s3.tmp.new_sym_enc;
110 m = s->s3.tmp.new_hash;
111 /* m == NULL will lead to a crash later */
112 if (!ossl_assert(m != NULL)) {
113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
114 ERR_R_INTERNAL_ERROR);
115 goto err;
116 }
117 #ifndef OPENSSL_NO_COMP
118 if (s->s3.tmp.new_compression == NULL)
119 comp = NULL;
120 else
121 comp = s->s3.tmp.new_compression->method;
122 #endif
123
124 if (which & SSL3_CC_READ) {
125 if (s->enc_read_ctx != NULL) {
126 reuse_dd = 1;
127 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
128 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
129 ERR_R_MALLOC_FAILURE);
130 goto err;
131 } else {
132 /*
133 * make sure it's initialised in case we exit later with an error
134 */
135 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
136 }
137 dd = s->enc_read_ctx;
138
139 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
140 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
141 ERR_R_INTERNAL_ERROR);
142 goto err;
143 }
144 #ifndef OPENSSL_NO_COMP
145 /* COMPRESS */
146 COMP_CTX_free(s->expand);
147 s->expand = NULL;
148 if (comp != NULL) {
149 s->expand = COMP_CTX_new(comp);
150 if (s->expand == NULL) {
151 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
152 SSL_F_SSL3_CHANGE_CIPHER_STATE,
153 SSL_R_COMPRESSION_LIBRARY_ERROR);
154 goto err;
155 }
156 }
157 #endif
158 RECORD_LAYER_reset_read_sequence(&s->rlayer);
159 mac_secret = &(s->s3.read_mac_secret[0]);
160 } else {
161 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
162 if (s->enc_write_ctx != NULL) {
163 reuse_dd = 1;
164 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
166 ERR_R_MALLOC_FAILURE);
167 goto err;
168 } else {
169 /*
170 * make sure it's initialised in case we exit later with an error
171 */
172 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
173 }
174 dd = s->enc_write_ctx;
175 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
176 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
177 ERR_R_MALLOC_FAILURE);
178 goto err;
179 }
180 #ifndef OPENSSL_NO_COMP
181 /* COMPRESS */
182 COMP_CTX_free(s->compress);
183 s->compress = NULL;
184 if (comp != NULL) {
185 s->compress = COMP_CTX_new(comp);
186 if (s->compress == NULL) {
187 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
188 SSL_F_SSL3_CHANGE_CIPHER_STATE,
189 SSL_R_COMPRESSION_LIBRARY_ERROR);
190 goto err;
191 }
192 }
193 #endif
194 RECORD_LAYER_reset_write_sequence(&s->rlayer);
195 mac_secret = &(s->s3.write_mac_secret[0]);
196 }
197
198 if (reuse_dd)
199 EVP_CIPHER_CTX_reset(dd);
200
201 p = s->s3.tmp.key_block;
202 mdi = EVP_MD_size(m);
203 if (mdi < 0) {
204 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
205 ERR_R_INTERNAL_ERROR);
206 goto err;
207 }
208 i = mdi;
209 cl = EVP_CIPHER_key_length(c);
210 j = cl;
211 k = EVP_CIPHER_iv_length(c);
212 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
213 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
214 ms = &(p[0]);
215 n = i + i;
216 key = &(p[n]);
217 n += j + j;
218 iv = &(p[n]);
219 n += k + k;
220 } else {
221 n = i;
222 ms = &(p[n]);
223 n += i + j;
224 key = &(p[n]);
225 n += j + k;
226 iv = &(p[n]);
227 n += k;
228 }
229
230 if (n > s->s3.tmp.key_block_length) {
231 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
232 ERR_R_INTERNAL_ERROR);
233 goto err;
234 }
235
236 memcpy(mac_secret, ms, i);
237
238 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
239 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
240 ERR_R_INTERNAL_ERROR);
241 goto err;
242 }
243
244 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
245 return 1;
246 err:
247 return 0;
248 }
249
250 int ssl3_setup_key_block(SSL *s)
251 {
252 unsigned char *p;
253 const EVP_CIPHER *c;
254 const EVP_MD *hash;
255 int num;
256 int ret = 0;
257 SSL_COMP *comp;
258
259 if (s->s3.tmp.key_block_length != 0)
260 return 1;
261
262 if (!ssl_cipher_get_evp(s->ctx, s->session, &c, &hash, NULL, NULL, &comp,
263 0)) {
264 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
265 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
266 return 0;
267 }
268
269 ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
270 s->s3.tmp.new_sym_enc = c;
271 ssl_evp_md_free(s->s3.tmp.new_hash);
272 s->s3.tmp.new_hash = hash;
273 #ifdef OPENSSL_NO_COMP
274 s->s3.tmp.new_compression = NULL;
275 #else
276 s->s3.tmp.new_compression = comp;
277 #endif
278
279 num = EVP_MD_size(hash);
280 if (num < 0)
281 return 0;
282
283 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
284 num *= 2;
285
286 ssl3_cleanup_key_block(s);
287
288 if ((p = OPENSSL_malloc(num)) == NULL) {
289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
290 ERR_R_MALLOC_FAILURE);
291 return 0;
292 }
293
294 s->s3.tmp.key_block_length = num;
295 s->s3.tmp.key_block = p;
296
297 /* Calls SSLfatal() as required */
298 ret = ssl3_generate_key_block(s, p, num);
299
300 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
301 /*
302 * enable vulnerability countermeasure for CBC ciphers with known-IV
303 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
304 */
305 s->s3.need_empty_fragments = 1;
306
307 if (s->session->cipher != NULL) {
308 if (s->session->cipher->algorithm_enc == SSL_eNULL)
309 s->s3.need_empty_fragments = 0;
310
311 #ifndef OPENSSL_NO_RC4
312 if (s->session->cipher->algorithm_enc == SSL_RC4)
313 s->s3.need_empty_fragments = 0;
314 #endif
315 }
316 }
317
318 return ret;
319 }
320
321 void ssl3_cleanup_key_block(SSL *s)
322 {
323 OPENSSL_clear_free(s->s3.tmp.key_block, s->s3.tmp.key_block_length);
324 s->s3.tmp.key_block = NULL;
325 s->s3.tmp.key_block_length = 0;
326 }
327
328 int ssl3_init_finished_mac(SSL *s)
329 {
330 BIO *buf = BIO_new(BIO_s_mem());
331
332 if (buf == NULL) {
333 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_INIT_FINISHED_MAC,
334 ERR_R_MALLOC_FAILURE);
335 return 0;
336 }
337 ssl3_free_digest_list(s);
338 s->s3.handshake_buffer = buf;
339 (void)BIO_set_close(s->s3.handshake_buffer, BIO_CLOSE);
340 return 1;
341 }
342
343 /*
344 * Free digest list. Also frees handshake buffer since they are always freed
345 * together.
346 */
347
348 void ssl3_free_digest_list(SSL *s)
349 {
350 BIO_free(s->s3.handshake_buffer);
351 s->s3.handshake_buffer = NULL;
352 EVP_MD_CTX_free(s->s3.handshake_dgst);
353 s->s3.handshake_dgst = NULL;
354 }
355
356 int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
357 {
358 int ret;
359
360 if (s->s3.handshake_dgst == NULL) {
361 /* Note: this writes to a memory BIO so a failure is a fatal error */
362 if (len > INT_MAX) {
363 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
364 SSL_R_OVERFLOW_ERROR);
365 return 0;
366 }
367 ret = BIO_write(s->s3.handshake_buffer, (void *)buf, (int)len);
368 if (ret <= 0 || ret != (int)len) {
369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
370 ERR_R_INTERNAL_ERROR);
371 return 0;
372 }
373 } else {
374 ret = EVP_DigestUpdate(s->s3.handshake_dgst, buf, len);
375 if (!ret) {
376 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
377 ERR_R_INTERNAL_ERROR);
378 return 0;
379 }
380 }
381 return 1;
382 }
383
384 int ssl3_digest_cached_records(SSL *s, int keep)
385 {
386 const EVP_MD *md;
387 long hdatalen;
388 void *hdata;
389
390 if (s->s3.handshake_dgst == NULL) {
391 hdatalen = BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
392 if (hdatalen <= 0) {
393 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
394 SSL_R_BAD_HANDSHAKE_LENGTH);
395 return 0;
396 }
397
398 s->s3.handshake_dgst = EVP_MD_CTX_new();
399 if (s->s3.handshake_dgst == NULL) {
400 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
401 ERR_R_MALLOC_FAILURE);
402 return 0;
403 }
404
405 md = ssl_handshake_md(s);
406 if (md == NULL || !EVP_DigestInit_ex(s->s3.handshake_dgst, md, NULL)
407 || !EVP_DigestUpdate(s->s3.handshake_dgst, hdata, hdatalen)) {
408 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
409 ERR_R_INTERNAL_ERROR);
410 return 0;
411 }
412 }
413 if (keep == 0) {
414 BIO_free(s->s3.handshake_buffer);
415 s->s3.handshake_buffer = NULL;
416 }
417
418 return 1;
419 }
420
421 void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
422 OSSL_PARAM params[])
423 {
424 int n = 0;
425 params[n++] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,
426 (void *)session->master_key,
427 session->master_key_length);
428 params[n++] = OSSL_PARAM_construct_end();
429 }
430
431 size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len,
432 unsigned char *p)
433 {
434 int ret;
435 EVP_MD_CTX *ctx = NULL;
436
437 if (!ssl3_digest_cached_records(s, 0)) {
438 /* SSLfatal() already called */
439 return 0;
440 }
441
442 if (EVP_MD_CTX_type(s->s3.handshake_dgst) != NID_md5_sha1) {
443 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
444 SSL_R_NO_REQUIRED_DIGEST);
445 return 0;
446 }
447
448 ctx = EVP_MD_CTX_new();
449 if (ctx == NULL) {
450 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
451 ERR_R_MALLOC_FAILURE);
452 return 0;
453 }
454 if (!EVP_MD_CTX_copy_ex(ctx, s->s3.handshake_dgst)) {
455 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
456 ERR_R_INTERNAL_ERROR);
457 ret = 0;
458 goto err;
459 }
460
461 ret = EVP_MD_CTX_size(ctx);
462 if (ret < 0) {
463 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
464 ERR_R_INTERNAL_ERROR);
465 ret = 0;
466 goto err;
467 }
468
469 if (sender != NULL) {
470 OSSL_PARAM digest_cmd_params[3];
471
472 ssl3_digest_master_key_set_params(s->session, digest_cmd_params);
473
474 if (EVP_DigestUpdate(ctx, sender, len) <= 0
475 || EVP_MD_CTX_set_params(ctx, digest_cmd_params) <= 0
476 || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
477 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
478 ERR_R_INTERNAL_ERROR);
479 ret = 0;
480 }
481 }
482
483 err:
484 EVP_MD_CTX_free(ctx);
485
486 return ret;
487 }
488
489 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
490 size_t len, size_t *secret_size)
491 {
492 static const unsigned char *salt[3] = {
493 #ifndef CHARSET_EBCDIC
494 (const unsigned char *)"A",
495 (const unsigned char *)"BB",
496 (const unsigned char *)"CCC",
497 #else
498 (const unsigned char *)"\x41",
499 (const unsigned char *)"\x42\x42",
500 (const unsigned char *)"\x43\x43\x43",
501 #endif
502 };
503 unsigned char buf[EVP_MAX_MD_SIZE];
504 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
505 int i, ret = 1;
506 unsigned int n;
507 size_t ret_secret_size = 0;
508
509 if (ctx == NULL) {
510 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_MASTER_SECRET,
511 ERR_R_MALLOC_FAILURE);
512 return 0;
513 }
514 for (i = 0; i < 3; i++) {
515 if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
516 || EVP_DigestUpdate(ctx, salt[i],
517 strlen((const char *)salt[i])) <= 0
518 || EVP_DigestUpdate(ctx, p, len) <= 0
519 || EVP_DigestUpdate(ctx, &(s->s3.client_random[0]),
520 SSL3_RANDOM_SIZE) <= 0
521 || EVP_DigestUpdate(ctx, &(s->s3.server_random[0]),
522 SSL3_RANDOM_SIZE) <= 0
523 /* TODO(size_t) : convert me */
524 || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
525 || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
526 || EVP_DigestUpdate(ctx, p, len) <= 0
527 || EVP_DigestUpdate(ctx, buf, n) <= 0
528 || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
529 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
530 SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
531 ret = 0;
532 break;
533 }
534 out += n;
535 ret_secret_size += n;
536 }
537 EVP_MD_CTX_free(ctx);
538
539 OPENSSL_cleanse(buf, sizeof(buf));
540 if (ret)
541 *secret_size = ret_secret_size;
542 return ret;
543 }
544
545 int ssl3_alert_code(int code)
546 {
547 switch (code) {
548 case SSL_AD_CLOSE_NOTIFY:
549 return SSL3_AD_CLOSE_NOTIFY;
550 case SSL_AD_UNEXPECTED_MESSAGE:
551 return SSL3_AD_UNEXPECTED_MESSAGE;
552 case SSL_AD_BAD_RECORD_MAC:
553 return SSL3_AD_BAD_RECORD_MAC;
554 case SSL_AD_DECRYPTION_FAILED:
555 return SSL3_AD_BAD_RECORD_MAC;
556 case SSL_AD_RECORD_OVERFLOW:
557 return SSL3_AD_BAD_RECORD_MAC;
558 case SSL_AD_DECOMPRESSION_FAILURE:
559 return SSL3_AD_DECOMPRESSION_FAILURE;
560 case SSL_AD_HANDSHAKE_FAILURE:
561 return SSL3_AD_HANDSHAKE_FAILURE;
562 case SSL_AD_NO_CERTIFICATE:
563 return SSL3_AD_NO_CERTIFICATE;
564 case SSL_AD_BAD_CERTIFICATE:
565 return SSL3_AD_BAD_CERTIFICATE;
566 case SSL_AD_UNSUPPORTED_CERTIFICATE:
567 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
568 case SSL_AD_CERTIFICATE_REVOKED:
569 return SSL3_AD_CERTIFICATE_REVOKED;
570 case SSL_AD_CERTIFICATE_EXPIRED:
571 return SSL3_AD_CERTIFICATE_EXPIRED;
572 case SSL_AD_CERTIFICATE_UNKNOWN:
573 return SSL3_AD_CERTIFICATE_UNKNOWN;
574 case SSL_AD_ILLEGAL_PARAMETER:
575 return SSL3_AD_ILLEGAL_PARAMETER;
576 case SSL_AD_UNKNOWN_CA:
577 return SSL3_AD_BAD_CERTIFICATE;
578 case SSL_AD_ACCESS_DENIED:
579 return SSL3_AD_HANDSHAKE_FAILURE;
580 case SSL_AD_DECODE_ERROR:
581 return SSL3_AD_HANDSHAKE_FAILURE;
582 case SSL_AD_DECRYPT_ERROR:
583 return SSL3_AD_HANDSHAKE_FAILURE;
584 case SSL_AD_EXPORT_RESTRICTION:
585 return SSL3_AD_HANDSHAKE_FAILURE;
586 case SSL_AD_PROTOCOL_VERSION:
587 return SSL3_AD_HANDSHAKE_FAILURE;
588 case SSL_AD_INSUFFICIENT_SECURITY:
589 return SSL3_AD_HANDSHAKE_FAILURE;
590 case SSL_AD_INTERNAL_ERROR:
591 return SSL3_AD_HANDSHAKE_FAILURE;
592 case SSL_AD_USER_CANCELLED:
593 return SSL3_AD_HANDSHAKE_FAILURE;
594 case SSL_AD_NO_RENEGOTIATION:
595 return -1; /* Don't send it :-) */
596 case SSL_AD_UNSUPPORTED_EXTENSION:
597 return SSL3_AD_HANDSHAKE_FAILURE;
598 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
599 return SSL3_AD_HANDSHAKE_FAILURE;
600 case SSL_AD_UNRECOGNIZED_NAME:
601 return SSL3_AD_HANDSHAKE_FAILURE;
602 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
603 return SSL3_AD_HANDSHAKE_FAILURE;
604 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
605 return SSL3_AD_HANDSHAKE_FAILURE;
606 case SSL_AD_UNKNOWN_PSK_IDENTITY:
607 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
608 case SSL_AD_INAPPROPRIATE_FALLBACK:
609 return TLS1_AD_INAPPROPRIATE_FALLBACK;
610 case SSL_AD_NO_APPLICATION_PROTOCOL:
611 return TLS1_AD_NO_APPLICATION_PROTOCOL;
612 case SSL_AD_CERTIFICATE_REQUIRED:
613 return SSL_AD_HANDSHAKE_FAILURE;
614 default:
615 return -1;
616 }
617 }