t1_enc.c 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596
  1. /*
  2. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright 2005 Nokia. All rights reserved.
  4. *
  5. * Licensed under the Apache License 2.0 (the "License"). You may not use
  6. * this file except in compliance with the License. You can obtain a copy
  7. * in the file LICENSE in the source distribution or at
  8. * https://www.openssl.org/source/license.html
  9. */
  10. #include <stdio.h>
  11. #include "ssl_local.h"
  12. #include "record/record_local.h"
  13. #include "internal/ktls.h"
  14. #include "internal/cryptlib.h"
  15. #include <openssl/comp.h>
  16. #include <openssl/evp.h>
  17. #include <openssl/kdf.h>
  18. #include <openssl/rand.h>
  19. #include <openssl/obj_mac.h>
  20. #include <openssl/core_names.h>
  21. #include <openssl/trace.h>
  22. /* seed1 through seed5 are concatenated */
  23. static int tls1_PRF(SSL_CONNECTION *s,
  24. const void *seed1, size_t seed1_len,
  25. const void *seed2, size_t seed2_len,
  26. const void *seed3, size_t seed3_len,
  27. const void *seed4, size_t seed4_len,
  28. const void *seed5, size_t seed5_len,
  29. const unsigned char *sec, size_t slen,
  30. unsigned char *out, size_t olen, int fatal)
  31. {
  32. const EVP_MD *md = ssl_prf_md(s);
  33. EVP_KDF *kdf;
  34. EVP_KDF_CTX *kctx = NULL;
  35. OSSL_PARAM params[8], *p = params;
  36. const char *mdname;
  37. if (md == NULL) {
  38. /* Should never happen */
  39. if (fatal)
  40. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  41. else
  42. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  43. return 0;
  44. }
  45. kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
  46. OSSL_KDF_NAME_TLS1_PRF,
  47. SSL_CONNECTION_GET_CTX(s)->propq);
  48. if (kdf == NULL)
  49. goto err;
  50. kctx = EVP_KDF_CTX_new(kdf);
  51. EVP_KDF_free(kdf);
  52. if (kctx == NULL)
  53. goto err;
  54. mdname = EVP_MD_get0_name(md);
  55. *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
  56. (char *)mdname, 0);
  57. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
  58. (unsigned char *)sec,
  59. (size_t)slen);
  60. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  61. (void *)seed1, (size_t)seed1_len);
  62. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  63. (void *)seed2, (size_t)seed2_len);
  64. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  65. (void *)seed3, (size_t)seed3_len);
  66. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  67. (void *)seed4, (size_t)seed4_len);
  68. *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
  69. (void *)seed5, (size_t)seed5_len);
  70. *p = OSSL_PARAM_construct_end();
  71. if (EVP_KDF_derive(kctx, out, olen, params)) {
  72. EVP_KDF_CTX_free(kctx);
  73. return 1;
  74. }
  75. err:
  76. if (fatal)
  77. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  78. else
  79. ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
  80. EVP_KDF_CTX_free(kctx);
  81. return 0;
  82. }
  83. static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
  84. size_t num)
  85. {
  86. int ret;
  87. /* Calls SSLfatal() as required */
  88. ret = tls1_PRF(s,
  89. TLS_MD_KEY_EXPANSION_CONST,
  90. TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
  91. SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
  92. NULL, 0, NULL, 0, s->session->master_key,
  93. s->session->master_key_length, km, num, 1);
  94. return ret;
  95. }
  96. int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
  97. const EVP_CIPHER *ciph,
  98. const EVP_MD *md)
  99. {
  100. /*
  101. * Provided cipher, the TLS padding/MAC removal is performed provider
  102. * side so we need to tell the ctx about our TLS version and mac size
  103. */
  104. OSSL_PARAM params[3], *pprm = params;
  105. size_t macsize = 0;
  106. int imacsize = -1;
  107. if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
  108. /*
  109. * We look at s->ext.use_etm instead of SSL_READ_ETM() or
  110. * SSL_WRITE_ETM() because this test applies to both reading
  111. * and writing.
  112. */
  113. && !s->ext.use_etm)
  114. imacsize = EVP_MD_get_size(md);
  115. if (imacsize >= 0)
  116. macsize = (size_t)imacsize;
  117. *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
  118. &s->version);
  119. *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
  120. &macsize);
  121. *pprm = OSSL_PARAM_construct_end();
  122. if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
  123. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  124. return 0;
  125. }
  126. return 1;
  127. }
  128. static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
  129. {
  130. /* If GCM/CCM mode only part of IV comes from PRF */
  131. if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
  132. return EVP_GCM_TLS_FIXED_IV_LEN;
  133. else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
  134. return EVP_CCM_TLS_FIXED_IV_LEN;
  135. else
  136. return EVP_CIPHER_get_iv_length(c);
  137. }
  138. int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
  139. {
  140. unsigned char *p, *mac_secret;
  141. unsigned char *key, *iv;
  142. const EVP_CIPHER *c;
  143. const SSL_COMP *comp = NULL;
  144. const EVP_MD *m;
  145. int mac_type;
  146. size_t mac_secret_size;
  147. size_t n, i, j, k, cl;
  148. int iivlen;
  149. /*
  150. * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
  151. * ignore this value so we can default it to 0.
  152. */
  153. size_t taglen = 0;
  154. int direction;
  155. c = s->s3.tmp.new_sym_enc;
  156. m = s->s3.tmp.new_hash;
  157. mac_type = s->s3.tmp.new_mac_pkey_type;
  158. #ifndef OPENSSL_NO_COMP
  159. comp = s->s3.tmp.new_compression;
  160. #endif
  161. p = s->s3.tmp.key_block;
  162. i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
  163. cl = EVP_CIPHER_get_key_length(c);
  164. j = cl;
  165. iivlen = tls_iv_length_within_key_block(c);
  166. if (iivlen < 0) {
  167. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  168. goto err;
  169. }
  170. k = iivlen;
  171. if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
  172. (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
  173. mac_secret = &(p[0]);
  174. n = i + i;
  175. key = &(p[n]);
  176. n += j + j;
  177. iv = &(p[n]);
  178. n += k + k;
  179. } else {
  180. n = i;
  181. mac_secret = &(p[n]);
  182. n += i + j;
  183. key = &(p[n]);
  184. n += j + k;
  185. iv = &(p[n]);
  186. n += k;
  187. }
  188. if (n > s->s3.tmp.key_block_length) {
  189. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  190. goto err;
  191. }
  192. if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE) {
  193. if ((s->s3.tmp.new_cipher->algorithm_enc
  194. & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
  195. taglen = EVP_CCM8_TLS_TAG_LEN;
  196. else
  197. taglen = EVP_CCM_TLS_TAG_LEN;
  198. }
  199. if (which & SSL3_CC_READ) {
  200. if (s->ext.use_etm)
  201. s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
  202. else
  203. s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
  204. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
  205. s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
  206. else
  207. s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
  208. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
  209. s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
  210. else
  211. s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
  212. direction = OSSL_RECORD_DIRECTION_READ;
  213. } else {
  214. if (s->ext.use_etm)
  215. s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
  216. else
  217. s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
  218. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
  219. s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
  220. else
  221. s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
  222. if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
  223. s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
  224. else
  225. s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
  226. direction = OSSL_RECORD_DIRECTION_WRITE;
  227. }
  228. if (!ssl_set_new_record_layer(s, s->version, direction,
  229. OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
  230. key, cl, iv, (size_t)k, mac_secret,
  231. mac_secret_size, c, taglen, mac_type,
  232. m, comp)) {
  233. /* SSLfatal already called */
  234. goto err;
  235. }
  236. OSSL_TRACE_BEGIN(TLS) {
  237. BIO_printf(trc_out, "which = %04X, key:\n", which);
  238. BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
  239. BIO_printf(trc_out, "iv:\n");
  240. BIO_dump_indent(trc_out, iv, k, 4);
  241. } OSSL_TRACE_END(TLS);
  242. return 1;
  243. err:
  244. return 0;
  245. }
  246. int tls1_setup_key_block(SSL_CONNECTION *s)
  247. {
  248. unsigned char *p;
  249. const EVP_CIPHER *c;
  250. const EVP_MD *hash;
  251. SSL_COMP *comp;
  252. int mac_type = NID_undef;
  253. size_t num, mac_secret_size = 0;
  254. int ret = 0;
  255. int ivlen;
  256. if (s->s3.tmp.key_block_length != 0)
  257. return 1;
  258. if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
  259. &mac_type, &mac_secret_size, &comp,
  260. s->ext.use_etm)) {
  261. /* Error is already recorded */
  262. SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
  263. return 0;
  264. }
  265. ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
  266. s->s3.tmp.new_sym_enc = c;
  267. ssl_evp_md_free(s->s3.tmp.new_hash);
  268. s->s3.tmp.new_hash = hash;
  269. s->s3.tmp.new_mac_pkey_type = mac_type;
  270. s->s3.tmp.new_mac_secret_size = mac_secret_size;
  271. ivlen = tls_iv_length_within_key_block(c);
  272. if (ivlen < 0) {
  273. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
  274. return 0;
  275. }
  276. num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
  277. num *= 2;
  278. ssl3_cleanup_key_block(s);
  279. if ((p = OPENSSL_malloc(num)) == NULL) {
  280. SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
  281. goto err;
  282. }
  283. s->s3.tmp.key_block_length = num;
  284. s->s3.tmp.key_block = p;
  285. OSSL_TRACE_BEGIN(TLS) {
  286. BIO_printf(trc_out, "key block length: %zu\n", num);
  287. BIO_printf(trc_out, "client random\n");
  288. BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
  289. BIO_printf(trc_out, "server random\n");
  290. BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
  291. BIO_printf(trc_out, "master key\n");
  292. BIO_dump_indent(trc_out,
  293. s->session->master_key,
  294. s->session->master_key_length, 4);
  295. } OSSL_TRACE_END(TLS);
  296. if (!tls1_generate_key_block(s, p, num)) {
  297. /* SSLfatal() already called */
  298. goto err;
  299. }
  300. OSSL_TRACE_BEGIN(TLS) {
  301. BIO_printf(trc_out, "key block\n");
  302. BIO_dump_indent(trc_out, p, num, 4);
  303. } OSSL_TRACE_END(TLS);
  304. ret = 1;
  305. err:
  306. return ret;
  307. }
  308. size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
  309. size_t slen, unsigned char *out)
  310. {
  311. size_t hashlen;
  312. unsigned char hash[EVP_MAX_MD_SIZE];
  313. size_t finished_size = TLS1_FINISH_MAC_LENGTH;
  314. if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
  315. finished_size = 32;
  316. if (!ssl3_digest_cached_records(s, 0)) {
  317. /* SSLfatal() already called */
  318. return 0;
  319. }
  320. if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
  321. /* SSLfatal() already called */
  322. return 0;
  323. }
  324. if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
  325. s->session->master_key, s->session->master_key_length,
  326. out, finished_size, 1)) {
  327. /* SSLfatal() already called */
  328. return 0;
  329. }
  330. OPENSSL_cleanse(hash, hashlen);
  331. return finished_size;
  332. }
  333. int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
  334. unsigned char *p, size_t len,
  335. size_t *secret_size)
  336. {
  337. if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
  338. unsigned char hash[EVP_MAX_MD_SIZE * 2];
  339. size_t hashlen;
  340. /*
  341. * Digest cached records keeping record buffer (if present): this won't
  342. * affect client auth because we're freezing the buffer at the same
  343. * point (after client key exchange and before certificate verify)
  344. */
  345. if (!ssl3_digest_cached_records(s, 1)
  346. || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
  347. /* SSLfatal() already called */
  348. return 0;
  349. }
  350. OSSL_TRACE_BEGIN(TLS) {
  351. BIO_printf(trc_out, "Handshake hashes:\n");
  352. BIO_dump(trc_out, (char *)hash, hashlen);
  353. } OSSL_TRACE_END(TLS);
  354. if (!tls1_PRF(s,
  355. TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  356. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
  357. hash, hashlen,
  358. NULL, 0,
  359. NULL, 0,
  360. NULL, 0, p, len, out,
  361. SSL3_MASTER_SECRET_SIZE, 1)) {
  362. /* SSLfatal() already called */
  363. return 0;
  364. }
  365. OPENSSL_cleanse(hash, hashlen);
  366. } else {
  367. if (!tls1_PRF(s,
  368. TLS_MD_MASTER_SECRET_CONST,
  369. TLS_MD_MASTER_SECRET_CONST_SIZE,
  370. s->s3.client_random, SSL3_RANDOM_SIZE,
  371. NULL, 0,
  372. s->s3.server_random, SSL3_RANDOM_SIZE,
  373. NULL, 0, p, len, out,
  374. SSL3_MASTER_SECRET_SIZE, 1)) {
  375. /* SSLfatal() already called */
  376. return 0;
  377. }
  378. }
  379. OSSL_TRACE_BEGIN(TLS) {
  380. BIO_printf(trc_out, "Premaster Secret:\n");
  381. BIO_dump_indent(trc_out, p, len, 4);
  382. BIO_printf(trc_out, "Client Random:\n");
  383. BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
  384. BIO_printf(trc_out, "Server Random:\n");
  385. BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
  386. BIO_printf(trc_out, "Master Secret:\n");
  387. BIO_dump_indent(trc_out,
  388. s->session->master_key,
  389. SSL3_MASTER_SECRET_SIZE, 4);
  390. } OSSL_TRACE_END(TLS);
  391. *secret_size = SSL3_MASTER_SECRET_SIZE;
  392. return 1;
  393. }
  394. int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
  395. size_t olen, const char *label, size_t llen,
  396. const unsigned char *context,
  397. size_t contextlen, int use_context)
  398. {
  399. unsigned char *val = NULL;
  400. size_t vallen = 0, currentvalpos;
  401. int rv = 0;
  402. /*
  403. * construct PRF arguments we construct the PRF argument ourself rather
  404. * than passing separate values into the TLS PRF to ensure that the
  405. * concatenation of values does not create a prohibited label.
  406. */
  407. vallen = llen + SSL3_RANDOM_SIZE * 2;
  408. if (use_context) {
  409. vallen += 2 + contextlen;
  410. }
  411. val = OPENSSL_malloc(vallen);
  412. if (val == NULL)
  413. goto ret;
  414. currentvalpos = 0;
  415. memcpy(val + currentvalpos, (unsigned char *)label, llen);
  416. currentvalpos += llen;
  417. memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
  418. currentvalpos += SSL3_RANDOM_SIZE;
  419. memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
  420. currentvalpos += SSL3_RANDOM_SIZE;
  421. if (use_context) {
  422. val[currentvalpos] = (contextlen >> 8) & 0xff;
  423. currentvalpos++;
  424. val[currentvalpos] = contextlen & 0xff;
  425. currentvalpos++;
  426. if ((contextlen > 0) || (context != NULL)) {
  427. memcpy(val + currentvalpos, context, contextlen);
  428. }
  429. }
  430. /*
  431. * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
  432. * label len) = 15, so size of val > max(prohibited label len) = 15 and
  433. * the comparisons won't have buffer overflow
  434. */
  435. if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
  436. TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
  437. goto err1;
  438. if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
  439. TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
  440. goto err1;
  441. if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
  442. TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
  443. goto err1;
  444. if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  445. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
  446. goto err1;
  447. if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
  448. TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
  449. goto err1;
  450. rv = tls1_PRF(s,
  451. val, vallen,
  452. NULL, 0,
  453. NULL, 0,
  454. NULL, 0,
  455. NULL, 0,
  456. s->session->master_key, s->session->master_key_length,
  457. out, olen, 0);
  458. goto ret;
  459. err1:
  460. ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
  461. ret:
  462. OPENSSL_clear_free(val, vallen);
  463. return rv;
  464. }
  465. int tls1_alert_code(int code)
  466. {
  467. switch (code) {
  468. case SSL_AD_CLOSE_NOTIFY:
  469. return SSL3_AD_CLOSE_NOTIFY;
  470. case SSL_AD_UNEXPECTED_MESSAGE:
  471. return SSL3_AD_UNEXPECTED_MESSAGE;
  472. case SSL_AD_BAD_RECORD_MAC:
  473. return SSL3_AD_BAD_RECORD_MAC;
  474. case SSL_AD_DECRYPTION_FAILED:
  475. return TLS1_AD_DECRYPTION_FAILED;
  476. case SSL_AD_RECORD_OVERFLOW:
  477. return TLS1_AD_RECORD_OVERFLOW;
  478. case SSL_AD_DECOMPRESSION_FAILURE:
  479. return SSL3_AD_DECOMPRESSION_FAILURE;
  480. case SSL_AD_HANDSHAKE_FAILURE:
  481. return SSL3_AD_HANDSHAKE_FAILURE;
  482. case SSL_AD_NO_CERTIFICATE:
  483. return -1;
  484. case SSL_AD_BAD_CERTIFICATE:
  485. return SSL3_AD_BAD_CERTIFICATE;
  486. case SSL_AD_UNSUPPORTED_CERTIFICATE:
  487. return SSL3_AD_UNSUPPORTED_CERTIFICATE;
  488. case SSL_AD_CERTIFICATE_REVOKED:
  489. return SSL3_AD_CERTIFICATE_REVOKED;
  490. case SSL_AD_CERTIFICATE_EXPIRED:
  491. return SSL3_AD_CERTIFICATE_EXPIRED;
  492. case SSL_AD_CERTIFICATE_UNKNOWN:
  493. return SSL3_AD_CERTIFICATE_UNKNOWN;
  494. case SSL_AD_ILLEGAL_PARAMETER:
  495. return SSL3_AD_ILLEGAL_PARAMETER;
  496. case SSL_AD_UNKNOWN_CA:
  497. return TLS1_AD_UNKNOWN_CA;
  498. case SSL_AD_ACCESS_DENIED:
  499. return TLS1_AD_ACCESS_DENIED;
  500. case SSL_AD_DECODE_ERROR:
  501. return TLS1_AD_DECODE_ERROR;
  502. case SSL_AD_DECRYPT_ERROR:
  503. return TLS1_AD_DECRYPT_ERROR;
  504. case SSL_AD_EXPORT_RESTRICTION:
  505. return TLS1_AD_EXPORT_RESTRICTION;
  506. case SSL_AD_PROTOCOL_VERSION:
  507. return TLS1_AD_PROTOCOL_VERSION;
  508. case SSL_AD_INSUFFICIENT_SECURITY:
  509. return TLS1_AD_INSUFFICIENT_SECURITY;
  510. case SSL_AD_INTERNAL_ERROR:
  511. return TLS1_AD_INTERNAL_ERROR;
  512. case SSL_AD_USER_CANCELLED:
  513. return TLS1_AD_USER_CANCELLED;
  514. case SSL_AD_NO_RENEGOTIATION:
  515. return TLS1_AD_NO_RENEGOTIATION;
  516. case SSL_AD_UNSUPPORTED_EXTENSION:
  517. return TLS1_AD_UNSUPPORTED_EXTENSION;
  518. case SSL_AD_CERTIFICATE_UNOBTAINABLE:
  519. return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
  520. case SSL_AD_UNRECOGNIZED_NAME:
  521. return TLS1_AD_UNRECOGNIZED_NAME;
  522. case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
  523. return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
  524. case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
  525. return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
  526. case SSL_AD_UNKNOWN_PSK_IDENTITY:
  527. return TLS1_AD_UNKNOWN_PSK_IDENTITY;
  528. case SSL_AD_INAPPROPRIATE_FALLBACK:
  529. return TLS1_AD_INAPPROPRIATE_FALLBACK;
  530. case SSL_AD_NO_APPLICATION_PROTOCOL:
  531. return TLS1_AD_NO_APPLICATION_PROTOCOL;
  532. case SSL_AD_CERTIFICATE_REQUIRED:
  533. return SSL_AD_HANDSHAKE_FAILURE;
  534. case TLS13_AD_MISSING_EXTENSION:
  535. return SSL_AD_HANDSHAKE_FAILURE;
  536. default:
  537. return -1;
  538. }
  539. }