Merge commit '37e84ab74e939caf52150fc3352081786ecc0c29' into merges
[unleashed.git] / lib / libssl / t1_enc.c
blob9598613516bdfbf3d1409c4b5c9dfc3bd6a4066f
1 /* $OpenBSD: t1_enc.c,v 1.109 2017/05/06 22:24:58 beck Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2005 Nokia. All rights reserved.
114 * The portions of the attached software ("Contribution") is developed by
115 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116 * license.
118 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120 * support (see RFC 4279) to OpenSSL.
122 * No patent licenses or other rights except those expressly stated in
123 * the OpenSSL open source license shall be deemed granted or received
124 * expressly, by implication, estoppel, or otherwise.
126 * No assurances are provided by Nokia that the Contribution does not
127 * infringe the patent or other intellectual property rights of any third
128 * party or that the license provides you with all the necessary rights
129 * to make use of the Contribution.
131 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135 * OTHERWISE.
138 #include <limits.h>
139 #include <stdio.h>
141 #include "ssl_locl.h"
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
147 int tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
148 const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
149 const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
150 const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len);
152 void
153 tls1_cleanup_key_block(SSL *s)
155 freezero(S3I(s)->hs.key_block, S3I(s)->hs.key_block_len);
156 S3I(s)->hs.key_block = NULL;
157 S3I(s)->hs.key_block_len = 0;
161 tls1_init_finished_mac(SSL *s)
163 BIO_free(S3I(s)->handshake_buffer);
165 S3I(s)->handshake_buffer = BIO_new(BIO_s_mem());
166 if (S3I(s)->handshake_buffer == NULL)
167 return (0);
169 (void)BIO_set_close(S3I(s)->handshake_buffer, BIO_CLOSE);
171 return (1);
175 tls1_finish_mac(SSL *s, const unsigned char *buf, int len)
177 if (len < 0)
178 return 0;
180 if (!tls1_handshake_hash_update(s, buf, len))
181 return 0;
183 if (S3I(s)->handshake_buffer &&
184 !(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE)) {
185 BIO_write(S3I(s)->handshake_buffer, (void *)buf, len);
186 return 1;
189 return 1;
193 tls1_digest_cached_records(SSL *s)
195 long hdatalen;
196 void *hdata;
198 hdatalen = BIO_get_mem_data(S3I(s)->handshake_buffer, &hdata);
199 if (hdatalen <= 0) {
200 SSLerror(s, SSL_R_BAD_HANDSHAKE_LENGTH);
201 goto err;
204 if (!(s->s3->flags & TLS1_FLAGS_KEEP_HANDSHAKE)) {
205 BIO_free(S3I(s)->handshake_buffer);
206 S3I(s)->handshake_buffer = NULL;
209 return 1;
211 err:
212 return 0;
215 void
216 tls1_record_sequence_increment(unsigned char *seq)
218 int i;
220 for (i = SSL3_SEQUENCE_SIZE - 1; i >= 0; i--) {
221 if (++seq[i] != 0)
222 break;
227 * TLS P_hash() data expansion function - see RFC 5246, section 5.
229 static int
230 tls1_P_hash(const EVP_MD *md, const unsigned char *secret, size_t secret_len,
231 const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
232 const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
233 const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
235 unsigned char A1[EVP_MAX_MD_SIZE], hmac[EVP_MAX_MD_SIZE];
236 size_t A1_len, hmac_len;
237 EVP_MD_CTX ctx;
238 EVP_PKEY *mac_key;
239 int ret = 0;
240 int chunk;
241 size_t i;
243 chunk = EVP_MD_size(md);
244 OPENSSL_assert(chunk >= 0);
246 EVP_MD_CTX_init(&ctx);
248 mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, secret, secret_len);
249 if (!mac_key)
250 goto err;
251 if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
252 goto err;
253 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
254 goto err;
255 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
256 goto err;
257 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
258 goto err;
259 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
260 goto err;
261 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
262 goto err;
263 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
264 goto err;
266 for (;;) {
267 if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
268 goto err;
269 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
270 goto err;
271 if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
272 goto err;
273 if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
274 goto err;
275 if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
276 goto err;
277 if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
278 goto err;
279 if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
280 goto err;
281 if (!EVP_DigestSignFinal(&ctx, hmac, &hmac_len))
282 goto err;
284 if (hmac_len > out_len)
285 hmac_len = out_len;
287 for (i = 0; i < hmac_len; i++)
288 out[i] ^= hmac[i];
290 out += hmac_len;
291 out_len -= hmac_len;
293 if (out_len == 0)
294 break;
296 if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
297 goto err;
298 if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
299 goto err;
300 if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
301 goto err;
303 ret = 1;
305 err:
306 EVP_PKEY_free(mac_key);
307 EVP_MD_CTX_cleanup(&ctx);
309 explicit_bzero(A1, sizeof(A1));
310 explicit_bzero(hmac, sizeof(hmac));
312 return ret;
316 tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
317 const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
318 const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
319 const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
321 const EVP_MD *md;
322 size_t half_len;
324 memset(out, 0, out_len);
326 if (!ssl_get_handshake_evp_md(s, &md))
327 return (0);
329 if (md->type == NID_md5_sha1) {
331 * Partition secret between MD5 and SHA1, then XOR result.
332 * If the secret length is odd, a one byte overlap is used.
334 half_len = secret_len - (secret_len / 2);
335 if (!tls1_P_hash(EVP_md5(), secret, half_len, seed1, seed1_len,
336 seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
337 seed5, seed5_len, out, out_len))
338 return (0);
340 secret += secret_len - half_len;
341 if (!tls1_P_hash(EVP_sha1(), secret, half_len, seed1, seed1_len,
342 seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
343 seed5, seed5_len, out, out_len))
344 return (0);
346 return (1);
349 if (!tls1_P_hash(md, secret, secret_len, seed1, seed1_len,
350 seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
351 seed5, seed5_len, out, out_len))
352 return (0);
354 return (1);
357 static int
358 tls1_generate_key_block(SSL *s, unsigned char *km, int num)
360 if (num < 0)
361 return (0);
363 return tls1_PRF(s,
364 s->session->master_key, s->session->master_key_length,
365 TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
366 s->s3->server_random, SSL3_RANDOM_SIZE,
367 s->s3->client_random, SSL3_RANDOM_SIZE,
368 NULL, 0, NULL, 0, km, num);
372 * tls1_aead_ctx_init allocates aead_ctx, if needed. It returns 1 on success
373 * and 0 on failure.
375 static int
376 tls1_aead_ctx_init(SSL_AEAD_CTX **aead_ctx)
378 if (*aead_ctx != NULL) {
379 EVP_AEAD_CTX_cleanup(&(*aead_ctx)->ctx);
380 return (1);
383 *aead_ctx = malloc(sizeof(SSL_AEAD_CTX));
384 if (*aead_ctx == NULL) {
385 SSLerrorx(ERR_R_MALLOC_FAILURE);
386 return (0);
389 return (1);
392 static int
393 tls1_change_cipher_state_aead(SSL *s, char is_read, const unsigned char *key,
394 unsigned key_len, const unsigned char *iv, unsigned iv_len)
396 const EVP_AEAD *aead = S3I(s)->tmp.new_aead;
397 SSL_AEAD_CTX *aead_ctx;
399 if (is_read) {
400 if (!tls1_aead_ctx_init(&s->internal->aead_read_ctx))
401 return 0;
402 aead_ctx = s->internal->aead_read_ctx;
403 } else {
404 if (!tls1_aead_ctx_init(&s->internal->aead_write_ctx))
405 return 0;
406 aead_ctx = s->internal->aead_write_ctx;
409 if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
410 EVP_AEAD_DEFAULT_TAG_LENGTH, NULL))
411 return (0);
412 if (iv_len > sizeof(aead_ctx->fixed_nonce)) {
413 SSLerrorx(ERR_R_INTERNAL_ERROR);
414 return (0);
416 memcpy(aead_ctx->fixed_nonce, iv, iv_len);
417 aead_ctx->fixed_nonce_len = iv_len;
418 aead_ctx->variable_nonce_len = 8; /* always the case, currently. */
419 aead_ctx->variable_nonce_in_record =
420 (S3I(s)->hs.new_cipher->algorithm2 &
421 SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD) != 0;
422 aead_ctx->xor_fixed_nonce =
423 S3I(s)->hs.new_cipher->algorithm_enc == SSL_CHACHA20POLY1305;
424 aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
426 if (aead_ctx->xor_fixed_nonce) {
427 if (aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead) ||
428 aead_ctx->variable_nonce_len > EVP_AEAD_nonce_length(aead)) {
429 SSLerrorx(ERR_R_INTERNAL_ERROR);
430 return (0);
432 } else {
433 if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len !=
434 EVP_AEAD_nonce_length(aead)) {
435 SSLerrorx(ERR_R_INTERNAL_ERROR);
436 return (0);
440 return (1);
444 * tls1_change_cipher_state_cipher performs the work needed to switch cipher
445 * states when using EVP_CIPHER. The argument is_read is true iff this function
446 * is being called due to reading, as opposed to writing, a ChangeCipherSpec
447 * message. In order to support export ciphersuites, use_client_keys indicates
448 * whether the key material provided is in the "client write" direction.
450 static int
451 tls1_change_cipher_state_cipher(SSL *s, char is_read, char use_client_keys,
452 const unsigned char *mac_secret, unsigned int mac_secret_size,
453 const unsigned char *key, unsigned int key_len, const unsigned char *iv,
454 unsigned int iv_len)
456 EVP_CIPHER_CTX *cipher_ctx;
457 const EVP_CIPHER *cipher;
458 EVP_MD_CTX *mac_ctx;
459 const EVP_MD *mac;
460 int mac_type;
462 cipher = S3I(s)->tmp.new_sym_enc;
463 mac = S3I(s)->tmp.new_hash;
464 mac_type = S3I(s)->tmp.new_mac_pkey_type;
466 if (is_read) {
467 if (S3I(s)->hs.new_cipher->algorithm2 & TLS1_STREAM_MAC)
468 s->internal->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
469 else
470 s->internal->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
472 EVP_CIPHER_CTX_free(s->enc_read_ctx);
473 s->enc_read_ctx = NULL;
474 EVP_MD_CTX_destroy(s->read_hash);
475 s->read_hash = NULL;
477 if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
478 goto err;
479 s->enc_read_ctx = cipher_ctx;
480 if ((mac_ctx = EVP_MD_CTX_create()) == NULL)
481 goto err;
482 s->read_hash = mac_ctx;
483 } else {
484 if (S3I(s)->hs.new_cipher->algorithm2 & TLS1_STREAM_MAC)
485 s->internal->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
486 else
487 s->internal->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
490 * DTLS fragments retain a pointer to the compression, cipher
491 * and hash contexts, so that it can restore state in order
492 * to perform retransmissions. As such, we cannot free write
493 * contexts that are used for DTLS - these are instead freed
494 * by DTLS when its frees a ChangeCipherSpec fragment.
496 if (!SSL_IS_DTLS(s)) {
497 EVP_CIPHER_CTX_free(s->internal->enc_write_ctx);
498 s->internal->enc_write_ctx = NULL;
499 EVP_MD_CTX_destroy(s->internal->write_hash);
500 s->internal->write_hash = NULL;
502 if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
503 goto err;
504 s->internal->enc_write_ctx = cipher_ctx;
505 if ((mac_ctx = EVP_MD_CTX_create()) == NULL)
506 goto err;
507 s->internal->write_hash = mac_ctx;
510 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE) {
511 EVP_CipherInit_ex(cipher_ctx, cipher, NULL, key, NULL,
512 !is_read);
513 EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_GCM_SET_IV_FIXED,
514 iv_len, (unsigned char *)iv);
515 } else
516 EVP_CipherInit_ex(cipher_ctx, cipher, NULL, key, iv, !is_read);
518 if (!(EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)) {
519 EVP_PKEY *mac_key = EVP_PKEY_new_mac_key(mac_type, NULL,
520 mac_secret, mac_secret_size);
521 if (mac_key == NULL)
522 goto err;
523 EVP_DigestSignInit(mac_ctx, NULL, mac, NULL, mac_key);
524 EVP_PKEY_free(mac_key);
525 } else if (mac_secret_size > 0) {
526 /* Needed for "composite" AEADs, such as RC4-HMAC-MD5 */
527 EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
528 mac_secret_size, (unsigned char *)mac_secret);
531 if (S3I(s)->hs.new_cipher->algorithm_enc == SSL_eGOST2814789CNT) {
532 int nid;
533 if (S3I(s)->hs.new_cipher->algorithm2 & SSL_HANDSHAKE_MAC_GOST94)
534 nid = NID_id_Gost28147_89_CryptoPro_A_ParamSet;
535 else
536 nid = NID_id_tc26_gost_28147_param_Z;
538 EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_GOST_SET_SBOX, nid, 0);
539 if (S3I(s)->hs.new_cipher->algorithm_mac == SSL_GOST89MAC)
540 EVP_MD_CTX_ctrl(mac_ctx, EVP_MD_CTRL_GOST_SET_SBOX, nid, 0);
543 return (1);
545 err:
546 SSLerrorx(ERR_R_MALLOC_FAILURE);
547 return (0);
551 tls1_change_cipher_state(SSL *s, int which)
553 const unsigned char *client_write_mac_secret, *server_write_mac_secret;
554 const unsigned char *client_write_key, *server_write_key;
555 const unsigned char *client_write_iv, *server_write_iv;
556 const unsigned char *mac_secret, *key, *iv;
557 int mac_secret_size, key_len, iv_len;
558 unsigned char *key_block, *seq;
559 const EVP_CIPHER *cipher;
560 const EVP_AEAD *aead;
561 char is_read, use_client_keys;
564 cipher = S3I(s)->tmp.new_sym_enc;
565 aead = S3I(s)->tmp.new_aead;
568 * is_read is true if we have just read a ChangeCipherSpec message,
569 * that is we need to update the read cipherspec. Otherwise we have
570 * just written one.
572 is_read = (which & SSL3_CC_READ) != 0;
575 * use_client_keys is true if we wish to use the keys for the "client
576 * write" direction. This is the case if we're a client sending a
577 * ChangeCipherSpec, or a server reading a client's ChangeCipherSpec.
579 use_client_keys = ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
580 (which == SSL3_CHANGE_CIPHER_SERVER_READ));
584 * Reset sequence number to zero - for DTLS this is handled in
585 * dtls1_reset_seq_numbers().
587 if (!SSL_IS_DTLS(s)) {
588 seq = is_read ? S3I(s)->read_sequence : S3I(s)->write_sequence;
589 memset(seq, 0, SSL3_SEQUENCE_SIZE);
592 if (aead != NULL) {
593 key_len = EVP_AEAD_key_length(aead);
594 iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(S3I(s)->hs.new_cipher);
595 } else {
596 key_len = EVP_CIPHER_key_length(cipher);
597 iv_len = EVP_CIPHER_iv_length(cipher);
599 /* If GCM mode only part of IV comes from PRF. */
600 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE)
601 iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
604 mac_secret_size = s->s3->tmp.new_mac_secret_size;
606 key_block = S3I(s)->hs.key_block;
607 client_write_mac_secret = key_block;
608 key_block += mac_secret_size;
609 server_write_mac_secret = key_block;
610 key_block += mac_secret_size;
611 client_write_key = key_block;
612 key_block += key_len;
613 server_write_key = key_block;
614 key_block += key_len;
615 client_write_iv = key_block;
616 key_block += iv_len;
617 server_write_iv = key_block;
618 key_block += iv_len;
620 if (use_client_keys) {
621 mac_secret = client_write_mac_secret;
622 key = client_write_key;
623 iv = client_write_iv;
624 } else {
625 mac_secret = server_write_mac_secret;
626 key = server_write_key;
627 iv = server_write_iv;
630 if (key_block - S3I(s)->hs.key_block != S3I(s)->hs.key_block_len) {
631 SSLerror(s, ERR_R_INTERNAL_ERROR);
632 goto err2;
635 if (is_read) {
636 memcpy(S3I(s)->read_mac_secret, mac_secret, mac_secret_size);
637 S3I(s)->read_mac_secret_size = mac_secret_size;
638 } else {
639 memcpy(S3I(s)->write_mac_secret, mac_secret, mac_secret_size);
640 S3I(s)->write_mac_secret_size = mac_secret_size;
643 if (aead != NULL) {
644 return tls1_change_cipher_state_aead(s, is_read, key, key_len,
645 iv, iv_len);
648 return tls1_change_cipher_state_cipher(s, is_read, use_client_keys,
649 mac_secret, mac_secret_size, key, key_len, iv, iv_len);
651 err2:
652 return (0);
656 tls1_setup_key_block(SSL *s)
658 unsigned char *key_block;
659 int mac_type = NID_undef, mac_secret_size = 0;
660 int key_block_len, key_len, iv_len;
661 const EVP_CIPHER *cipher = NULL;
662 const EVP_AEAD *aead = NULL;
663 const EVP_MD *mac = NULL;
664 int ret = 0;
666 if (S3I(s)->hs.key_block_len != 0)
667 return (1);
669 if (s->session->cipher &&
670 (s->session->cipher->algorithm2 & SSL_CIPHER_ALGORITHM2_AEAD)) {
671 if (!ssl_cipher_get_evp_aead(s->session, &aead)) {
672 SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
673 return (0);
675 key_len = EVP_AEAD_key_length(aead);
676 iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(s->session->cipher);
677 } else {
678 if (!ssl_cipher_get_evp(s->session, &cipher, &mac, &mac_type,
679 &mac_secret_size)) {
680 SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
681 return (0);
683 key_len = EVP_CIPHER_key_length(cipher);
684 iv_len = EVP_CIPHER_iv_length(cipher);
686 /* If GCM mode only part of IV comes from PRF. */
687 if (EVP_CIPHER_mode(cipher) == EVP_CIPH_GCM_MODE)
688 iv_len = EVP_GCM_TLS_FIXED_IV_LEN;
691 S3I(s)->tmp.new_aead = aead;
692 S3I(s)->tmp.new_sym_enc = cipher;
693 S3I(s)->tmp.new_hash = mac;
694 S3I(s)->tmp.new_mac_pkey_type = mac_type;
695 s->s3->tmp.new_mac_secret_size = mac_secret_size;
697 tls1_cleanup_key_block(s);
699 if ((key_block = reallocarray(NULL, mac_secret_size + key_len + iv_len,
700 2)) == NULL) {
701 SSLerror(s, ERR_R_MALLOC_FAILURE);
702 goto err;
704 key_block_len = (mac_secret_size + key_len + iv_len) * 2;
706 S3I(s)->hs.key_block_len = key_block_len;
707 S3I(s)->hs.key_block = key_block;
709 if (!tls1_generate_key_block(s, key_block, key_block_len))
710 goto err;
712 if (!(s->internal->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) &&
713 s->method->internal->version <= TLS1_VERSION) {
715 * Enable vulnerability countermeasure for CBC ciphers with
716 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
718 S3I(s)->need_empty_fragments = 1;
720 if (s->session->cipher != NULL) {
721 if (s->session->cipher->algorithm_enc == SSL_eNULL)
722 S3I(s)->need_empty_fragments = 0;
724 #ifndef OPENSSL_NO_RC4
725 if (s->session->cipher->algorithm_enc == SSL_RC4)
726 S3I(s)->need_empty_fragments = 0;
727 #endif
731 ret = 1;
733 err:
734 return (ret);
737 /* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
739 * Returns:
740 * 0: (in non-constant time) if the record is publically invalid (i.e. too
741 * short etc).
742 * 1: if the record's padding is valid / the encryption was successful.
743 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
744 * an internal error occured.
747 tls1_enc(SSL *s, int send)
749 const SSL_AEAD_CTX *aead;
750 const EVP_CIPHER *enc;
751 EVP_CIPHER_CTX *ds;
752 SSL3_RECORD *rec;
753 unsigned char *seq;
754 unsigned long l;
755 int bs, i, j, k, pad = 0, ret, mac_size = 0;
757 if (send) {
758 aead = s->internal->aead_write_ctx;
759 rec = &S3I(s)->wrec;
760 seq = S3I(s)->write_sequence;
761 } else {
762 aead = s->internal->aead_read_ctx;
763 rec = &S3I(s)->rrec;
764 seq = S3I(s)->read_sequence;
767 if (aead) {
768 unsigned char ad[13], *in, *out, nonce[16];
769 size_t out_len, pad_len = 0;
770 unsigned int nonce_used;
772 if (SSL_IS_DTLS(s)) {
773 dtls1_build_sequence_number(ad, seq,
774 send ? D1I(s)->w_epoch : D1I(s)->r_epoch);
775 } else {
776 memcpy(ad, seq, SSL3_SEQUENCE_SIZE);
777 tls1_record_sequence_increment(seq);
780 ad[8] = rec->type;
781 ad[9] = (unsigned char)(s->version >> 8);
782 ad[10] = (unsigned char)(s->version);
784 if (aead->variable_nonce_len > 8 ||
785 aead->variable_nonce_len > sizeof(nonce))
786 return -1;
788 if (aead->xor_fixed_nonce) {
789 if (aead->fixed_nonce_len > sizeof(nonce) ||
790 aead->variable_nonce_len > aead->fixed_nonce_len)
791 return -1; /* Should never happen. */
792 pad_len = aead->fixed_nonce_len - aead->variable_nonce_len;
793 } else {
794 if (aead->fixed_nonce_len +
795 aead->variable_nonce_len > sizeof(nonce))
796 return -1; /* Should never happen. */
799 if (send) {
800 size_t len = rec->length;
801 size_t eivlen = 0;
802 in = rec->input;
803 out = rec->data;
805 if (aead->xor_fixed_nonce) {
807 * The sequence number is left zero
808 * padded, then xored with the fixed
809 * nonce.
811 memset(nonce, 0, pad_len);
812 memcpy(nonce + pad_len, ad,
813 aead->variable_nonce_len);
814 for (i = 0; i < aead->fixed_nonce_len; i++)
815 nonce[i] ^= aead->fixed_nonce[i];
816 nonce_used = aead->fixed_nonce_len;
817 } else {
819 * When sending we use the sequence number as
820 * the variable part of the nonce.
822 memcpy(nonce, aead->fixed_nonce,
823 aead->fixed_nonce_len);
824 nonce_used = aead->fixed_nonce_len;
825 memcpy(nonce + nonce_used, ad,
826 aead->variable_nonce_len);
827 nonce_used += aead->variable_nonce_len;
831 * In do_ssl3_write, rec->input is moved forward by
832 * variable_nonce_len in order to leave space for the
833 * variable nonce. Thus we can copy the sequence number
834 * bytes into place without overwriting any of the
835 * plaintext.
837 if (aead->variable_nonce_in_record) {
838 memcpy(out, ad, aead->variable_nonce_len);
839 len -= aead->variable_nonce_len;
840 eivlen = aead->variable_nonce_len;
843 ad[11] = len >> 8;
844 ad[12] = len & 0xff;
846 if (!EVP_AEAD_CTX_seal(&aead->ctx,
847 out + eivlen, &out_len, len + aead->tag_len, nonce,
848 nonce_used, in + eivlen, len, ad, sizeof(ad)))
849 return -1;
850 if (aead->variable_nonce_in_record)
851 out_len += aead->variable_nonce_len;
852 } else {
853 /* receive */
854 size_t len = rec->length;
856 if (rec->data != rec->input)
857 return -1; /* internal error - should never happen. */
858 out = in = rec->input;
860 if (len < aead->variable_nonce_len)
861 return 0;
863 if (aead->xor_fixed_nonce) {
865 * The sequence number is left zero
866 * padded, then xored with the fixed
867 * nonce.
869 memset(nonce, 0, pad_len);
870 memcpy(nonce + pad_len, ad,
871 aead->variable_nonce_len);
872 for (i = 0; i < aead->fixed_nonce_len; i++)
873 nonce[i] ^= aead->fixed_nonce[i];
874 nonce_used = aead->fixed_nonce_len;
875 } else {
876 memcpy(nonce, aead->fixed_nonce,
877 aead->fixed_nonce_len);
878 nonce_used = aead->fixed_nonce_len;
880 memcpy(nonce + nonce_used,
881 aead->variable_nonce_in_record ? in : ad,
882 aead->variable_nonce_len);
883 nonce_used += aead->variable_nonce_len;
886 if (aead->variable_nonce_in_record) {
887 in += aead->variable_nonce_len;
888 len -= aead->variable_nonce_len;
889 out += aead->variable_nonce_len;
892 if (len < aead->tag_len)
893 return 0;
894 len -= aead->tag_len;
896 ad[11] = len >> 8;
897 ad[12] = len & 0xff;
899 if (!EVP_AEAD_CTX_open(&aead->ctx, out, &out_len, len,
900 nonce, nonce_used, in, len + aead->tag_len, ad,
901 sizeof(ad)))
902 return -1;
904 rec->data = rec->input = out;
907 rec->length = out_len;
909 return 1;
912 if (send) {
913 if (EVP_MD_CTX_md(s->internal->write_hash)) {
914 int n = EVP_MD_CTX_size(s->internal->write_hash);
915 OPENSSL_assert(n >= 0);
917 ds = s->internal->enc_write_ctx;
918 if (s->internal->enc_write_ctx == NULL)
919 enc = NULL;
920 else {
921 int ivlen = 0;
922 enc = EVP_CIPHER_CTX_cipher(s->internal->enc_write_ctx);
923 if (SSL_USE_EXPLICIT_IV(s) &&
924 EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
925 ivlen = EVP_CIPHER_iv_length(enc);
926 if (ivlen > 1) {
927 if (rec->data != rec->input) {
928 #ifdef DEBUG
929 /* we can't write into the input stream:
930 * Can this ever happen?? (steve)
932 fprintf(stderr,
933 "%s:%d: rec->data != rec->input\n",
934 __FILE__, __LINE__);
935 #endif
936 } else
937 arc4random_buf(rec->input, ivlen);
940 } else {
941 if (EVP_MD_CTX_md(s->read_hash)) {
942 int n = EVP_MD_CTX_size(s->read_hash);
943 OPENSSL_assert(n >= 0);
945 ds = s->enc_read_ctx;
946 if (s->enc_read_ctx == NULL)
947 enc = NULL;
948 else
949 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
952 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
953 memmove(rec->data, rec->input, rec->length);
954 rec->input = rec->data;
955 ret = 1;
956 } else {
957 l = rec->length;
958 bs = EVP_CIPHER_block_size(ds->cipher);
960 if (EVP_CIPHER_flags(ds->cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
961 unsigned char buf[13];
963 if (SSL_IS_DTLS(s)) {
964 dtls1_build_sequence_number(buf, seq,
965 send ? D1I(s)->w_epoch : D1I(s)->r_epoch);
966 } else {
967 memcpy(buf, seq, SSL3_SEQUENCE_SIZE);
968 tls1_record_sequence_increment(seq);
971 buf[8] = rec->type;
972 buf[9] = (unsigned char)(s->version >> 8);
973 buf[10] = (unsigned char)(s->version);
974 buf[11] = rec->length >> 8;
975 buf[12] = rec->length & 0xff;
976 pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD, 13, buf);
977 if (send) {
978 l += pad;
979 rec->length += pad;
981 } else if ((bs != 1) && send) {
982 i = bs - ((int)l % bs);
984 /* Add weird padding of upto 256 bytes */
986 /* we need to add 'i' padding bytes of value j */
987 j = i - 1;
988 for (k = (int)l; k < (int)(l + i); k++)
989 rec->input[k] = j;
990 l += i;
991 rec->length += i;
994 if (!send) {
995 if (l == 0 || l % bs != 0)
996 return 0;
999 i = EVP_Cipher(ds, rec->data, rec->input, l);
1000 if ((EVP_CIPHER_flags(ds->cipher) &
1001 EVP_CIPH_FLAG_CUSTOM_CIPHER) ? (i < 0) : (i == 0))
1002 return -1; /* AEAD can fail to verify MAC */
1003 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE && !send) {
1004 rec->data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1005 rec->input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1006 rec->length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1009 ret = 1;
1010 if (EVP_MD_CTX_md(s->read_hash) != NULL)
1011 mac_size = EVP_MD_CTX_size(s->read_hash);
1012 if ((bs != 1) && !send)
1013 ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
1014 if (pad && !send)
1015 rec->length -= pad;
1017 return ret;
1021 tls1_final_finish_mac(SSL *s, const char *str, int str_len, unsigned char *out)
1023 unsigned char buf[EVP_MAX_MD_SIZE];
1024 size_t hash_len;
1026 if (str_len < 0)
1027 return 0;
1029 if (!tls1_handshake_hash_value(s, buf, sizeof(buf), &hash_len))
1030 return 0;
1032 if (!tls1_PRF(s, s->session->master_key, s->session->master_key_length,
1033 str, str_len, buf, hash_len, NULL, 0, NULL, 0, NULL, 0,
1034 out, TLS1_FINISH_MAC_LENGTH))
1035 return 0;
1037 return TLS1_FINISH_MAC_LENGTH;
1041 tls1_mac(SSL *ssl, unsigned char *md, int send)
1043 SSL3_RECORD *rec;
1044 unsigned char *seq;
1045 EVP_MD_CTX *hash;
1046 size_t md_size, orig_len;
1047 EVP_MD_CTX hmac, *mac_ctx;
1048 unsigned char header[13];
1049 int stream_mac = (send ?
1050 (ssl->internal->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM) :
1051 (ssl->internal->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
1052 int t;
1054 if (send) {
1055 rec = &(ssl->s3->internal->wrec);
1056 seq = &(ssl->s3->internal->write_sequence[0]);
1057 hash = ssl->internal->write_hash;
1058 } else {
1059 rec = &(ssl->s3->internal->rrec);
1060 seq = &(ssl->s3->internal->read_sequence[0]);
1061 hash = ssl->read_hash;
1064 t = EVP_MD_CTX_size(hash);
1065 OPENSSL_assert(t >= 0);
1066 md_size = t;
1068 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1069 if (stream_mac) {
1070 mac_ctx = hash;
1071 } else {
1072 if (!EVP_MD_CTX_copy(&hmac, hash))
1073 return -1;
1074 mac_ctx = &hmac;
1077 if (SSL_IS_DTLS(ssl))
1078 dtls1_build_sequence_number(header, seq,
1079 send ? D1I(ssl)->w_epoch : D1I(ssl)->r_epoch);
1080 else
1081 memcpy(header, seq, SSL3_SEQUENCE_SIZE);
1083 /* kludge: tls1_cbc_remove_padding passes padding length in rec->type */
1084 orig_len = rec->length + md_size + ((unsigned int)rec->type >> 8);
1085 rec->type &= 0xff;
1087 header[8] = rec->type;
1088 header[9] = (unsigned char)(ssl->version >> 8);
1089 header[10] = (unsigned char)(ssl->version);
1090 header[11] = (rec->length) >> 8;
1091 header[12] = (rec->length) & 0xff;
1093 if (!send &&
1094 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1095 ssl3_cbc_record_digest_supported(mac_ctx)) {
1096 /* This is a CBC-encrypted record. We must avoid leaking any
1097 * timing-side channel information about how many blocks of
1098 * data we are hashing because that gives an attacker a
1099 * timing-oracle. */
1100 if (!ssl3_cbc_digest_record(mac_ctx,
1101 md, &md_size, header, rec->input,
1102 rec->length + md_size, orig_len,
1103 ssl->s3->internal->read_mac_secret,
1104 ssl->s3->internal->read_mac_secret_size))
1105 return -1;
1106 } else {
1107 EVP_DigestSignUpdate(mac_ctx, header, sizeof(header));
1108 EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length);
1109 t = EVP_DigestSignFinal(mac_ctx, md, &md_size);
1110 OPENSSL_assert(t > 0);
1113 if (!stream_mac)
1114 EVP_MD_CTX_cleanup(&hmac);
1116 if (!SSL_IS_DTLS(ssl))
1117 tls1_record_sequence_increment(seq);
1119 return (md_size);
1123 tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1124 int len)
1126 if (len < 0)
1127 return 0;
1129 if (!tls1_PRF(s, p, len,
1130 TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
1131 s->s3->client_random, SSL3_RANDOM_SIZE, NULL, 0,
1132 s->s3->server_random, SSL3_RANDOM_SIZE, NULL, 0,
1133 s->session->master_key, SSL_MAX_MASTER_KEY_LENGTH))
1134 return 0;
1136 return (SSL_MAX_MASTER_KEY_LENGTH);
1140 tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1141 const char *label, size_t llen, const unsigned char *context,
1142 size_t contextlen, int use_context)
1144 unsigned char *val = NULL;
1145 size_t vallen, currentvalpos;
1146 int rv;
1148 /* construct PRF arguments
1149 * we construct the PRF argument ourself rather than passing separate
1150 * values into the TLS PRF to ensure that the concatenation of values
1151 * does not create a prohibited label.
1153 vallen = llen + SSL3_RANDOM_SIZE * 2;
1154 if (use_context) {
1155 vallen += 2 + contextlen;
1158 val = malloc(vallen);
1159 if (val == NULL)
1160 goto err2;
1161 currentvalpos = 0;
1162 memcpy(val + currentvalpos, (unsigned char *) label, llen);
1163 currentvalpos += llen;
1164 memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1165 currentvalpos += SSL3_RANDOM_SIZE;
1166 memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1167 currentvalpos += SSL3_RANDOM_SIZE;
1169 if (use_context) {
1170 val[currentvalpos] = (contextlen >> 8) & 0xff;
1171 currentvalpos++;
1172 val[currentvalpos] = contextlen & 0xff;
1173 currentvalpos++;
1174 if ((contextlen > 0) || (context != NULL)) {
1175 memcpy(val + currentvalpos, context, contextlen);
1179 /* disallow prohibited labels
1180 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1181 * 15, so size of val > max(prohibited label len) = 15 and the
1182 * comparisons won't have buffer overflow
1184 if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1185 TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1186 goto err1;
1187 if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1188 TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1189 goto err1;
1190 if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1191 TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1192 goto err1;
1193 if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1194 TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1195 goto err1;
1197 rv = tls1_PRF(s, s->session->master_key, s->session->master_key_length,
1198 val, vallen, NULL, 0, NULL, 0, NULL, 0, NULL, 0, out, olen);
1200 goto ret;
1201 err1:
1202 SSLerror(s, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1203 rv = 0;
1204 goto ret;
1205 err2:
1206 SSLerror(s, ERR_R_MALLOC_FAILURE);
1207 rv = 0;
1208 ret:
1209 free(val);
1211 return (rv);
1215 tls1_alert_code(int code)
1217 switch (code) {
1218 case SSL_AD_CLOSE_NOTIFY:
1219 return (SSL3_AD_CLOSE_NOTIFY);
1220 case SSL_AD_UNEXPECTED_MESSAGE:
1221 return (SSL3_AD_UNEXPECTED_MESSAGE);
1222 case SSL_AD_BAD_RECORD_MAC:
1223 return (SSL3_AD_BAD_RECORD_MAC);
1224 case SSL_AD_DECRYPTION_FAILED:
1225 return (TLS1_AD_DECRYPTION_FAILED);
1226 case SSL_AD_RECORD_OVERFLOW:
1227 return (TLS1_AD_RECORD_OVERFLOW);
1228 case SSL_AD_DECOMPRESSION_FAILURE:
1229 return (SSL3_AD_DECOMPRESSION_FAILURE);
1230 case SSL_AD_HANDSHAKE_FAILURE:
1231 return (SSL3_AD_HANDSHAKE_FAILURE);
1232 case SSL_AD_NO_CERTIFICATE:
1233 return (-1);
1234 case SSL_AD_BAD_CERTIFICATE:
1235 return (SSL3_AD_BAD_CERTIFICATE);
1236 case SSL_AD_UNSUPPORTED_CERTIFICATE:
1237 return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1238 case SSL_AD_CERTIFICATE_REVOKED:
1239 return (SSL3_AD_CERTIFICATE_REVOKED);
1240 case SSL_AD_CERTIFICATE_EXPIRED:
1241 return (SSL3_AD_CERTIFICATE_EXPIRED);
1242 case SSL_AD_CERTIFICATE_UNKNOWN:
1243 return (SSL3_AD_CERTIFICATE_UNKNOWN);
1244 case SSL_AD_ILLEGAL_PARAMETER:
1245 return (SSL3_AD_ILLEGAL_PARAMETER);
1246 case SSL_AD_UNKNOWN_CA:
1247 return (TLS1_AD_UNKNOWN_CA);
1248 case SSL_AD_ACCESS_DENIED:
1249 return (TLS1_AD_ACCESS_DENIED);
1250 case SSL_AD_DECODE_ERROR:
1251 return (TLS1_AD_DECODE_ERROR);
1252 case SSL_AD_DECRYPT_ERROR:
1253 return (TLS1_AD_DECRYPT_ERROR);
1254 case SSL_AD_EXPORT_RESTRICTION:
1255 return (TLS1_AD_EXPORT_RESTRICTION);
1256 case SSL_AD_PROTOCOL_VERSION:
1257 return (TLS1_AD_PROTOCOL_VERSION);
1258 case SSL_AD_INSUFFICIENT_SECURITY:
1259 return (TLS1_AD_INSUFFICIENT_SECURITY);
1260 case SSL_AD_INTERNAL_ERROR:
1261 return (TLS1_AD_INTERNAL_ERROR);
1262 case SSL_AD_INAPPROPRIATE_FALLBACK:
1263 return(TLS1_AD_INAPPROPRIATE_FALLBACK);
1264 case SSL_AD_USER_CANCELLED:
1265 return (TLS1_AD_USER_CANCELLED);
1266 case SSL_AD_NO_RENEGOTIATION:
1267 return (TLS1_AD_NO_RENEGOTIATION);
1268 case SSL_AD_UNSUPPORTED_EXTENSION:
1269 return (TLS1_AD_UNSUPPORTED_EXTENSION);
1270 case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1271 return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1272 case SSL_AD_UNRECOGNIZED_NAME:
1273 return (TLS1_AD_UNRECOGNIZED_NAME);
1274 case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1275 return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1276 case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1277 return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1278 case SSL_AD_UNKNOWN_PSK_IDENTITY:
1279 return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1280 default:
1281 return (-1);