]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_enc.c
6c3b7110723e010f65f61bc722dd489c9eb113ac
[thirdparty/openssl.git] / ssl / s3_enc.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright 2005 Nokia. All rights reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include "ssl_locl.h"
13 #include <openssl/evp.h>
14 #include <openssl/md5.h>
15 #include <openssl/core_names.h>
16 #include "internal/cryptlib.h"
17
18 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
19 {
20 EVP_MD_CTX *m5;
21 EVP_MD_CTX *s1;
22 unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
23 unsigned char c = 'A';
24 unsigned int i, j, k;
25 int ret = 0;
26
27 #ifdef CHARSET_EBCDIC
28 c = os_toascii[c]; /* 'A' in ASCII */
29 #endif
30 k = 0;
31 m5 = EVP_MD_CTX_new();
32 s1 = EVP_MD_CTX_new();
33 if (m5 == NULL || s1 == NULL) {
34 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
35 ERR_R_MALLOC_FAILURE);
36 goto err;
37 }
38 EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
39 for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
40 k++;
41 if (k > sizeof(buf)) {
42 /* bug: 'buf' is too small for this ciphersuite */
43 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
44 ERR_R_INTERNAL_ERROR);
45 goto err;
46 }
47
48 for (j = 0; j < k; j++)
49 buf[j] = c;
50 c++;
51 if (!EVP_DigestInit_ex(s1, EVP_sha1(), NULL)
52 || !EVP_DigestUpdate(s1, buf, k)
53 || !EVP_DigestUpdate(s1, s->session->master_key,
54 s->session->master_key_length)
55 || !EVP_DigestUpdate(s1, s->s3.server_random, SSL3_RANDOM_SIZE)
56 || !EVP_DigestUpdate(s1, s->s3.client_random, SSL3_RANDOM_SIZE)
57 || !EVP_DigestFinal_ex(s1, smd, NULL)
58 || !EVP_DigestInit_ex(m5, EVP_md5(), NULL)
59 || !EVP_DigestUpdate(m5, s->session->master_key,
60 s->session->master_key_length)
61 || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH)) {
62 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_KEY_BLOCK,
63 ERR_R_INTERNAL_ERROR);
64 goto err;
65 }
66 if ((int)(i + MD5_DIGEST_LENGTH) > num) {
67 if (!EVP_DigestFinal_ex(m5, smd, NULL)) {
68 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
69 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
70 goto err;
71 }
72 memcpy(km, smd, (num - i));
73 } else {
74 if (!EVP_DigestFinal_ex(m5, km, NULL)) {
75 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
76 SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR);
77 goto err;
78 }
79 }
80
81 km += MD5_DIGEST_LENGTH;
82 }
83 OPENSSL_cleanse(smd, sizeof(smd));
84 ret = 1;
85 err:
86 EVP_MD_CTX_free(m5);
87 EVP_MD_CTX_free(s1);
88 return ret;
89 }
90
91 int ssl3_change_cipher_state(SSL *s, int which)
92 {
93 unsigned char *p, *mac_secret;
94 unsigned char *ms, *key, *iv;
95 EVP_CIPHER_CTX *dd;
96 const EVP_CIPHER *c;
97 #ifndef OPENSSL_NO_COMP
98 COMP_METHOD *comp;
99 #endif
100 const EVP_MD *m;
101 int mdi;
102 size_t n, i, j, k, cl;
103 int reuse_dd = 0;
104
105 c = s->s3.tmp.new_sym_enc;
106 m = s->s3.tmp.new_hash;
107 /* m == NULL will lead to a crash later */
108 if (!ossl_assert(m != NULL)) {
109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
110 ERR_R_INTERNAL_ERROR);
111 goto err;
112 }
113 #ifndef OPENSSL_NO_COMP
114 if (s->s3.tmp.new_compression == NULL)
115 comp = NULL;
116 else
117 comp = s->s3.tmp.new_compression->method;
118 #endif
119
120 if (which & SSL3_CC_READ) {
121 if (s->enc_read_ctx != NULL) {
122 reuse_dd = 1;
123 } else if ((s->enc_read_ctx = EVP_CIPHER_CTX_new()) == NULL) {
124 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
125 ERR_R_MALLOC_FAILURE);
126 goto err;
127 } else {
128 /*
129 * make sure it's initialised in case we exit later with an error
130 */
131 EVP_CIPHER_CTX_reset(s->enc_read_ctx);
132 }
133 dd = s->enc_read_ctx;
134
135 if (ssl_replace_hash(&s->read_hash, m) == NULL) {
136 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
137 ERR_R_INTERNAL_ERROR);
138 goto err;
139 }
140 #ifndef OPENSSL_NO_COMP
141 /* COMPRESS */
142 COMP_CTX_free(s->expand);
143 s->expand = NULL;
144 if (comp != NULL) {
145 s->expand = COMP_CTX_new(comp);
146 if (s->expand == NULL) {
147 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
148 SSL_F_SSL3_CHANGE_CIPHER_STATE,
149 SSL_R_COMPRESSION_LIBRARY_ERROR);
150 goto err;
151 }
152 }
153 #endif
154 RECORD_LAYER_reset_read_sequence(&s->rlayer);
155 mac_secret = &(s->s3.read_mac_secret[0]);
156 } else {
157 s->statem.enc_write_state = ENC_WRITE_STATE_INVALID;
158 if (s->enc_write_ctx != NULL) {
159 reuse_dd = 1;
160 } else if ((s->enc_write_ctx = EVP_CIPHER_CTX_new()) == NULL) {
161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
162 ERR_R_MALLOC_FAILURE);
163 goto err;
164 } else {
165 /*
166 * make sure it's initialised in case we exit later with an error
167 */
168 EVP_CIPHER_CTX_reset(s->enc_write_ctx);
169 }
170 dd = s->enc_write_ctx;
171 if (ssl_replace_hash(&s->write_hash, m) == NULL) {
172 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
173 ERR_R_MALLOC_FAILURE);
174 goto err;
175 }
176 #ifndef OPENSSL_NO_COMP
177 /* COMPRESS */
178 COMP_CTX_free(s->compress);
179 s->compress = NULL;
180 if (comp != NULL) {
181 s->compress = COMP_CTX_new(comp);
182 if (s->compress == NULL) {
183 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
184 SSL_F_SSL3_CHANGE_CIPHER_STATE,
185 SSL_R_COMPRESSION_LIBRARY_ERROR);
186 goto err;
187 }
188 }
189 #endif
190 RECORD_LAYER_reset_write_sequence(&s->rlayer);
191 mac_secret = &(s->s3.write_mac_secret[0]);
192 }
193
194 if (reuse_dd)
195 EVP_CIPHER_CTX_reset(dd);
196
197 p = s->s3.tmp.key_block;
198 mdi = EVP_MD_size(m);
199 if (mdi < 0) {
200 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
201 ERR_R_INTERNAL_ERROR);
202 goto err;
203 }
204 i = mdi;
205 cl = EVP_CIPHER_key_length(c);
206 j = cl;
207 k = EVP_CIPHER_iv_length(c);
208 if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
209 (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
210 ms = &(p[0]);
211 n = i + i;
212 key = &(p[n]);
213 n += j + j;
214 iv = &(p[n]);
215 n += k + k;
216 } else {
217 n = i;
218 ms = &(p[n]);
219 n += i + j;
220 key = &(p[n]);
221 n += j + k;
222 iv = &(p[n]);
223 n += k;
224 }
225
226 if (n > s->s3.tmp.key_block_length) {
227 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
228 ERR_R_INTERNAL_ERROR);
229 goto err;
230 }
231
232 memcpy(mac_secret, ms, i);
233
234 if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) {
235 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHANGE_CIPHER_STATE,
236 ERR_R_INTERNAL_ERROR);
237 goto err;
238 }
239
240 s->statem.enc_write_state = ENC_WRITE_STATE_VALID;
241 return 1;
242 err:
243 return 0;
244 }
245
246 int ssl3_setup_key_block(SSL *s)
247 {
248 unsigned char *p;
249 const EVP_CIPHER *c;
250 const EVP_MD *hash;
251 int num;
252 int ret = 0;
253 SSL_COMP *comp;
254
255 if (s->s3.tmp.key_block_length != 0)
256 return 1;
257
258 if (!ssl_cipher_get_evp(s->session, &c, &hash, NULL, NULL, &comp, 0)) {
259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
260 SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
261 return 0;
262 }
263
264 s->s3.tmp.new_sym_enc = c;
265 s->s3.tmp.new_hash = hash;
266 #ifdef OPENSSL_NO_COMP
267 s->s3.tmp.new_compression = NULL;
268 #else
269 s->s3.tmp.new_compression = comp;
270 #endif
271
272 num = EVP_MD_size(hash);
273 if (num < 0)
274 return 0;
275
276 num = EVP_CIPHER_key_length(c) + num + EVP_CIPHER_iv_length(c);
277 num *= 2;
278
279 ssl3_cleanup_key_block(s);
280
281 if ((p = OPENSSL_malloc(num)) == NULL) {
282 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_SETUP_KEY_BLOCK,
283 ERR_R_MALLOC_FAILURE);
284 return 0;
285 }
286
287 s->s3.tmp.key_block_length = num;
288 s->s3.tmp.key_block = p;
289
290 /* Calls SSLfatal() as required */
291 ret = ssl3_generate_key_block(s, p, num);
292
293 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS)) {
294 /*
295 * enable vulnerability countermeasure for CBC ciphers with known-IV
296 * problem (http://www.openssl.org/~bodo/tls-cbc.txt)
297 */
298 s->s3.need_empty_fragments = 1;
299
300 if (s->session->cipher != NULL) {
301 if (s->session->cipher->algorithm_enc == SSL_eNULL)
302 s->s3.need_empty_fragments = 0;
303
304 #ifndef OPENSSL_NO_RC4
305 if (s->session->cipher->algorithm_enc == SSL_RC4)
306 s->s3.need_empty_fragments = 0;
307 #endif
308 }
309 }
310
311 return ret;
312 }
313
314 void ssl3_cleanup_key_block(SSL *s)
315 {
316 OPENSSL_clear_free(s->s3.tmp.key_block, s->s3.tmp.key_block_length);
317 s->s3.tmp.key_block = NULL;
318 s->s3.tmp.key_block_length = 0;
319 }
320
321 int ssl3_init_finished_mac(SSL *s)
322 {
323 BIO *buf = BIO_new(BIO_s_mem());
324
325 if (buf == NULL) {
326 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_INIT_FINISHED_MAC,
327 ERR_R_MALLOC_FAILURE);
328 return 0;
329 }
330 ssl3_free_digest_list(s);
331 s->s3.handshake_buffer = buf;
332 (void)BIO_set_close(s->s3.handshake_buffer, BIO_CLOSE);
333 return 1;
334 }
335
336 /*
337 * Free digest list. Also frees handshake buffer since they are always freed
338 * together.
339 */
340
341 void ssl3_free_digest_list(SSL *s)
342 {
343 BIO_free(s->s3.handshake_buffer);
344 s->s3.handshake_buffer = NULL;
345 EVP_MD_CTX_free(s->s3.handshake_dgst);
346 s->s3.handshake_dgst = NULL;
347 }
348
349 int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len)
350 {
351 int ret;
352
353 if (s->s3.handshake_dgst == NULL) {
354 /* Note: this writes to a memory BIO so a failure is a fatal error */
355 if (len > INT_MAX) {
356 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
357 SSL_R_OVERFLOW_ERROR);
358 return 0;
359 }
360 ret = BIO_write(s->s3.handshake_buffer, (void *)buf, (int)len);
361 if (ret <= 0 || ret != (int)len) {
362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
363 ERR_R_INTERNAL_ERROR);
364 return 0;
365 }
366 } else {
367 ret = EVP_DigestUpdate(s->s3.handshake_dgst, buf, len);
368 if (!ret) {
369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINISH_MAC,
370 ERR_R_INTERNAL_ERROR);
371 return 0;
372 }
373 }
374 return 1;
375 }
376
377 int ssl3_digest_cached_records(SSL *s, int keep)
378 {
379 const EVP_MD *md;
380 long hdatalen;
381 void *hdata;
382
383 if (s->s3.handshake_dgst == NULL) {
384 hdatalen = BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
385 if (hdatalen <= 0) {
386 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
387 SSL_R_BAD_HANDSHAKE_LENGTH);
388 return 0;
389 }
390
391 s->s3.handshake_dgst = EVP_MD_CTX_new();
392 if (s->s3.handshake_dgst == NULL) {
393 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
394 ERR_R_MALLOC_FAILURE);
395 return 0;
396 }
397
398 md = ssl_handshake_md(s);
399 if (md == NULL || !EVP_DigestInit_ex(s->s3.handshake_dgst, md, NULL)
400 || !EVP_DigestUpdate(s->s3.handshake_dgst, hdata, hdatalen)) {
401 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_DIGEST_CACHED_RECORDS,
402 ERR_R_INTERNAL_ERROR);
403 return 0;
404 }
405 }
406 if (keep == 0) {
407 BIO_free(s->s3.handshake_buffer);
408 s->s3.handshake_buffer = NULL;
409 }
410
411 return 1;
412 }
413
414 void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
415 OSSL_PARAM params[])
416 {
417 int n = 0;
418 params[n++] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,
419 (void *)session->master_key,
420 session->master_key_length,
421 NULL);
422 params[n++] = OSSL_PARAM_construct_end();
423 }
424
425 size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t len,
426 unsigned char *p)
427 {
428 int ret;
429 EVP_MD_CTX *ctx = NULL;
430
431 if (!ssl3_digest_cached_records(s, 0)) {
432 /* SSLfatal() already called */
433 return 0;
434 }
435
436 if (EVP_MD_CTX_type(s->s3.handshake_dgst) != NID_md5_sha1) {
437 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
438 SSL_R_NO_REQUIRED_DIGEST);
439 return 0;
440 }
441
442 ctx = EVP_MD_CTX_new();
443 if (ctx == NULL) {
444 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
445 ERR_R_MALLOC_FAILURE);
446 return 0;
447 }
448 if (!EVP_MD_CTX_copy_ex(ctx, s->s3.handshake_dgst)) {
449 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
450 ERR_R_INTERNAL_ERROR);
451 ret = 0;
452 goto err;
453 }
454
455 ret = EVP_MD_CTX_size(ctx);
456 if (ret < 0) {
457 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
458 ERR_R_INTERNAL_ERROR);
459 ret = 0;
460 goto err;
461 }
462
463 if (sender != NULL) {
464 OSSL_PARAM digest_cmd_params[3];
465
466 ssl3_digest_master_key_set_params(s->session, digest_cmd_params);
467
468 if (EVP_DigestUpdate(ctx, sender, len) <= 0
469 || EVP_MD_CTX_set_params(ctx, digest_cmd_params) <= 0
470 || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
471 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_FINAL_FINISH_MAC,
472 ERR_R_INTERNAL_ERROR);
473 ret = 0;
474 }
475 }
476
477 err:
478 EVP_MD_CTX_free(ctx);
479
480 return ret;
481 }
482
483 int ssl3_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
484 size_t len, size_t *secret_size)
485 {
486 static const unsigned char *salt[3] = {
487 #ifndef CHARSET_EBCDIC
488 (const unsigned char *)"A",
489 (const unsigned char *)"BB",
490 (const unsigned char *)"CCC",
491 #else
492 (const unsigned char *)"\x41",
493 (const unsigned char *)"\x42\x42",
494 (const unsigned char *)"\x43\x43\x43",
495 #endif
496 };
497 unsigned char buf[EVP_MAX_MD_SIZE];
498 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
499 int i, ret = 1;
500 unsigned int n;
501 size_t ret_secret_size = 0;
502
503 if (ctx == NULL) {
504 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GENERATE_MASTER_SECRET,
505 ERR_R_MALLOC_FAILURE);
506 return 0;
507 }
508 for (i = 0; i < 3; i++) {
509 if (EVP_DigestInit_ex(ctx, s->ctx->sha1, NULL) <= 0
510 || EVP_DigestUpdate(ctx, salt[i],
511 strlen((const char *)salt[i])) <= 0
512 || EVP_DigestUpdate(ctx, p, len) <= 0
513 || EVP_DigestUpdate(ctx, &(s->s3.client_random[0]),
514 SSL3_RANDOM_SIZE) <= 0
515 || EVP_DigestUpdate(ctx, &(s->s3.server_random[0]),
516 SSL3_RANDOM_SIZE) <= 0
517 /* TODO(size_t) : convert me */
518 || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
519 || EVP_DigestInit_ex(ctx, s->ctx->md5, NULL) <= 0
520 || EVP_DigestUpdate(ctx, p, len) <= 0
521 || EVP_DigestUpdate(ctx, buf, n) <= 0
522 || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
523 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
524 SSL_F_SSL3_GENERATE_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
525 ret = 0;
526 break;
527 }
528 out += n;
529 ret_secret_size += n;
530 }
531 EVP_MD_CTX_free(ctx);
532
533 OPENSSL_cleanse(buf, sizeof(buf));
534 if (ret)
535 *secret_size = ret_secret_size;
536 return ret;
537 }
538
539 int ssl3_alert_code(int code)
540 {
541 switch (code) {
542 case SSL_AD_CLOSE_NOTIFY:
543 return SSL3_AD_CLOSE_NOTIFY;
544 case SSL_AD_UNEXPECTED_MESSAGE:
545 return SSL3_AD_UNEXPECTED_MESSAGE;
546 case SSL_AD_BAD_RECORD_MAC:
547 return SSL3_AD_BAD_RECORD_MAC;
548 case SSL_AD_DECRYPTION_FAILED:
549 return SSL3_AD_BAD_RECORD_MAC;
550 case SSL_AD_RECORD_OVERFLOW:
551 return SSL3_AD_BAD_RECORD_MAC;
552 case SSL_AD_DECOMPRESSION_FAILURE:
553 return SSL3_AD_DECOMPRESSION_FAILURE;
554 case SSL_AD_HANDSHAKE_FAILURE:
555 return SSL3_AD_HANDSHAKE_FAILURE;
556 case SSL_AD_NO_CERTIFICATE:
557 return SSL3_AD_NO_CERTIFICATE;
558 case SSL_AD_BAD_CERTIFICATE:
559 return SSL3_AD_BAD_CERTIFICATE;
560 case SSL_AD_UNSUPPORTED_CERTIFICATE:
561 return SSL3_AD_UNSUPPORTED_CERTIFICATE;
562 case SSL_AD_CERTIFICATE_REVOKED:
563 return SSL3_AD_CERTIFICATE_REVOKED;
564 case SSL_AD_CERTIFICATE_EXPIRED:
565 return SSL3_AD_CERTIFICATE_EXPIRED;
566 case SSL_AD_CERTIFICATE_UNKNOWN:
567 return SSL3_AD_CERTIFICATE_UNKNOWN;
568 case SSL_AD_ILLEGAL_PARAMETER:
569 return SSL3_AD_ILLEGAL_PARAMETER;
570 case SSL_AD_UNKNOWN_CA:
571 return SSL3_AD_BAD_CERTIFICATE;
572 case SSL_AD_ACCESS_DENIED:
573 return SSL3_AD_HANDSHAKE_FAILURE;
574 case SSL_AD_DECODE_ERROR:
575 return SSL3_AD_HANDSHAKE_FAILURE;
576 case SSL_AD_DECRYPT_ERROR:
577 return SSL3_AD_HANDSHAKE_FAILURE;
578 case SSL_AD_EXPORT_RESTRICTION:
579 return SSL3_AD_HANDSHAKE_FAILURE;
580 case SSL_AD_PROTOCOL_VERSION:
581 return SSL3_AD_HANDSHAKE_FAILURE;
582 case SSL_AD_INSUFFICIENT_SECURITY:
583 return SSL3_AD_HANDSHAKE_FAILURE;
584 case SSL_AD_INTERNAL_ERROR:
585 return SSL3_AD_HANDSHAKE_FAILURE;
586 case SSL_AD_USER_CANCELLED:
587 return SSL3_AD_HANDSHAKE_FAILURE;
588 case SSL_AD_NO_RENEGOTIATION:
589 return -1; /* Don't send it :-) */
590 case SSL_AD_UNSUPPORTED_EXTENSION:
591 return SSL3_AD_HANDSHAKE_FAILURE;
592 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
593 return SSL3_AD_HANDSHAKE_FAILURE;
594 case SSL_AD_UNRECOGNIZED_NAME:
595 return SSL3_AD_HANDSHAKE_FAILURE;
596 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
597 return SSL3_AD_HANDSHAKE_FAILURE;
598 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
599 return SSL3_AD_HANDSHAKE_FAILURE;
600 case SSL_AD_UNKNOWN_PSK_IDENTITY:
601 return TLS1_AD_UNKNOWN_PSK_IDENTITY;
602 case SSL_AD_INAPPROPRIATE_FALLBACK:
603 return TLS1_AD_INAPPROPRIATE_FALLBACK;
604 case SSL_AD_NO_APPLICATION_PROTOCOL:
605 return TLS1_AD_NO_APPLICATION_PROTOCOL;
606 case SSL_AD_CERTIFICATE_REQUIRED:
607 return SSL_AD_HANDSHAKE_FAILURE;
608 default:
609 return -1;
610 }
611 }