xref: /dragonfly/crypto/libressl/ssl/t1_enc.c (revision 08e4ff68)
1 /* $OpenBSD: t1_enc.c,v 1.122 2020/03/16 15:25:14 tb Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137 
138 #include <limits.h>
139 #include <stdio.h>
140 
141 #include "ssl_locl.h"
142 
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 
147 int tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
148     const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
149     const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
150     const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len);
151 
152 void
153 tls1_cleanup_key_block(SSL *s)
154 {
155 	freezero(S3I(s)->hs.key_block, S3I(s)->hs.key_block_len);
156 	S3I(s)->hs.key_block = NULL;
157 	S3I(s)->hs.key_block_len = 0;
158 }
159 
160 void
161 tls1_record_sequence_increment(unsigned char *seq)
162 {
163 	int i;
164 
165 	for (i = SSL3_SEQUENCE_SIZE - 1; i >= 0; i--) {
166 		if (++seq[i] != 0)
167 			break;
168 	}
169 }
170 
171 /*
172  * TLS P_hash() data expansion function - see RFC 5246, section 5.
173  */
174 static int
175 tls1_P_hash(const EVP_MD *md, const unsigned char *secret, size_t secret_len,
176     const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
177     const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
178     const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
179 {
180 	unsigned char A1[EVP_MAX_MD_SIZE], hmac[EVP_MAX_MD_SIZE];
181 	size_t A1_len, hmac_len;
182 	EVP_MD_CTX ctx;
183 	EVP_PKEY *mac_key;
184 	int ret = 0;
185 	int chunk;
186 	size_t i;
187 
188 	chunk = EVP_MD_size(md);
189 	OPENSSL_assert(chunk >= 0);
190 
191 	EVP_MD_CTX_init(&ctx);
192 
193 	mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, secret, secret_len);
194 	if (!mac_key)
195 		goto err;
196 	if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
197 		goto err;
198 	if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
199 		goto err;
200 	if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
201 		goto err;
202 	if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
203 		goto err;
204 	if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
205 		goto err;
206 	if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
207 		goto err;
208 	if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
209 		goto err;
210 
211 	for (;;) {
212 		if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
213 			goto err;
214 		if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
215 			goto err;
216 		if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
217 			goto err;
218 		if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
219 			goto err;
220 		if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
221 			goto err;
222 		if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
223 			goto err;
224 		if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
225 			goto err;
226 		if (!EVP_DigestSignFinal(&ctx, hmac, &hmac_len))
227 			goto err;
228 
229 		if (hmac_len > out_len)
230 			hmac_len = out_len;
231 
232 		for (i = 0; i < hmac_len; i++)
233 			out[i] ^= hmac[i];
234 
235 		out += hmac_len;
236 		out_len -= hmac_len;
237 
238 		if (out_len == 0)
239 			break;
240 
241 		if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
242 			goto err;
243 		if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
244 			goto err;
245 		if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
246 			goto err;
247 	}
248 	ret = 1;
249 
250  err:
251 	EVP_PKEY_free(mac_key);
252 	EVP_MD_CTX_cleanup(&ctx);
253 
254 	explicit_bzero(A1, sizeof(A1));
255 	explicit_bzero(hmac, sizeof(hmac));
256 
257 	return ret;
258 }
259 
260 int
261 tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
262     const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
263     const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
264     const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
265 {
266 	const EVP_MD *md;
267 	size_t half_len;
268 
269 	memset(out, 0, out_len);
270 
271 	if (!ssl_get_handshake_evp_md(s, &md))
272 		return (0);
273 
274 	if (md->type == NID_md5_sha1) {
275 		/*
276 		 * Partition secret between MD5 and SHA1, then XOR result.
277 		 * If the secret length is odd, a one byte overlap is used.
278 		 */
279 		half_len = secret_len - (secret_len / 2);
280 		if (!tls1_P_hash(EVP_md5(), secret, half_len, seed1, seed1_len,
281 		    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
282 		    seed5, seed5_len, out, out_len))
283 			return (0);
284 
285 		secret += secret_len - half_len;
286 		if (!tls1_P_hash(EVP_sha1(), secret, half_len, seed1, seed1_len,
287 		    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
288 		    seed5, seed5_len, out, out_len))
289 			return (0);
290 
291 		return (1);
292 	}
293 
294 	if (!tls1_P_hash(md, secret, secret_len, seed1, seed1_len,
295 	    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
296 	    seed5, seed5_len, out, out_len))
297 		return (0);
298 
299 	return (1);
300 }
301 
302 static int
303 tls1_generate_key_block(SSL *s, unsigned char *km, int num)
304 {
305 	if (num < 0)
306 		return (0);
307 
308 	return tls1_PRF(s,
309 	    s->session->master_key, s->session->master_key_length,
310 	    TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
311 	    s->s3->server_random, SSL3_RANDOM_SIZE,
312 	    s->s3->client_random, SSL3_RANDOM_SIZE,
313 	    NULL, 0, NULL, 0, km, num);
314 }
315 
316 /*
317  * tls1_aead_ctx_init allocates aead_ctx, if needed. It returns 1 on success
318  * and 0 on failure.
319  */
320 static int
321 tls1_aead_ctx_init(SSL_AEAD_CTX **aead_ctx)
322 {
323 	if (*aead_ctx != NULL) {
324 		EVP_AEAD_CTX_cleanup(&(*aead_ctx)->ctx);
325 		return (1);
326 	}
327 
328 	*aead_ctx = malloc(sizeof(SSL_AEAD_CTX));
329 	if (*aead_ctx == NULL) {
330 		SSLerrorx(ERR_R_MALLOC_FAILURE);
331 		return (0);
332 	}
333 
334 	return (1);
335 }
336 
337 static int
338 tls1_change_cipher_state_aead(SSL *s, char is_read, const unsigned char *key,
339     unsigned int key_len, const unsigned char *iv, unsigned int iv_len)
340 {
341 	const EVP_AEAD *aead = S3I(s)->tmp.new_aead;
342 	SSL_AEAD_CTX *aead_ctx;
343 
344 	/* XXX - Need to avoid clearing write state for DTLS. */
345 	if (SSL_IS_DTLS(s))
346 		return 0;
347 
348 	if (is_read) {
349 		ssl_clear_cipher_read_state(s);
350 		if (!tls1_aead_ctx_init(&s->internal->aead_read_ctx))
351 			return 0;
352 		aead_ctx = s->internal->aead_read_ctx;
353 	} else {
354 		ssl_clear_cipher_write_state(s);
355 		if (!tls1_aead_ctx_init(&s->internal->aead_write_ctx))
356 			return 0;
357 		aead_ctx = s->internal->aead_write_ctx;
358 	}
359 
360 	if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
361 	    EVP_AEAD_DEFAULT_TAG_LENGTH, NULL))
362 		return (0);
363 	if (iv_len > sizeof(aead_ctx->fixed_nonce)) {
364 		SSLerrorx(ERR_R_INTERNAL_ERROR);
365 		return (0);
366 	}
367 	memcpy(aead_ctx->fixed_nonce, iv, iv_len);
368 	aead_ctx->fixed_nonce_len = iv_len;
369 	aead_ctx->variable_nonce_len = 8;  /* always the case, currently. */
370 	aead_ctx->variable_nonce_in_record =
371 	    (S3I(s)->hs.new_cipher->algorithm2 &
372 	    SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD) != 0;
373 	aead_ctx->xor_fixed_nonce =
374 	    S3I(s)->hs.new_cipher->algorithm_enc == SSL_CHACHA20POLY1305;
375 	aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
376 
377 	if (aead_ctx->xor_fixed_nonce) {
378 		if (aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead) ||
379 		    aead_ctx->variable_nonce_len > EVP_AEAD_nonce_length(aead)) {
380 			SSLerrorx(ERR_R_INTERNAL_ERROR);
381 			return (0);
382 		}
383 	} else {
384 		if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len !=
385 		    EVP_AEAD_nonce_length(aead)) {
386 			SSLerrorx(ERR_R_INTERNAL_ERROR);
387 			return (0);
388 		}
389 	}
390 
391 	return (1);
392 }
393 
394 /*
395  * tls1_change_cipher_state_cipher performs the work needed to switch cipher
396  * states when using EVP_CIPHER. The argument is_read is true iff this function
397  * is being called due to reading, as opposed to writing, a ChangeCipherSpec
398  * message.
399  */
400 static int
401 tls1_change_cipher_state_cipher(SSL *s, char is_read,
402     const unsigned char *mac_secret, unsigned int mac_secret_size,
403     const unsigned char *key, unsigned int key_len, const unsigned char *iv,
404     unsigned int iv_len)
405 {
406 	EVP_CIPHER_CTX *cipher_ctx;
407 	const EVP_CIPHER *cipher;
408 	EVP_MD_CTX *mac_ctx;
409 	EVP_PKEY *mac_key;
410 	const EVP_MD *mac;
411 	int mac_type;
412 
413 	cipher = S3I(s)->tmp.new_sym_enc;
414 	mac = S3I(s)->tmp.new_hash;
415 	mac_type = S3I(s)->tmp.new_mac_pkey_type;
416 
417 	if (is_read) {
418 		if (S3I(s)->hs.new_cipher->algorithm2 & TLS1_STREAM_MAC)
419 			s->internal->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
420 		else
421 			s->internal->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
422 
423 		ssl_clear_cipher_read_state(s);
424 
425 		if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
426 			goto err;
427 		s->enc_read_ctx = cipher_ctx;
428 		if ((mac_ctx = EVP_MD_CTX_new()) == NULL)
429 			goto err;
430 		s->read_hash = mac_ctx;
431 	} else {
432 		if (S3I(s)->hs.new_cipher->algorithm2 & TLS1_STREAM_MAC)
433 			s->internal->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
434 		else
435 			s->internal->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
436 
437 		/*
438 		 * DTLS fragments retain a pointer to the compression, cipher
439 		 * and hash contexts, so that it can restore state in order
440 		 * to perform retransmissions. As such, we cannot free write
441 		 * contexts that are used for DTLS - these are instead freed
442 		 * by DTLS when its frees a ChangeCipherSpec fragment.
443 		 */
444 		if (!SSL_IS_DTLS(s))
445 			ssl_clear_cipher_write_state(s);
446 
447 		if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
448 			goto err;
449 		s->internal->enc_write_ctx = cipher_ctx;
450 		if ((mac_ctx = EVP_MD_CTX_new()) == NULL)
451 			goto err;
452 		s->internal->write_hash = mac_ctx;
453 	}
454 
455 	EVP_CipherInit_ex(cipher_ctx, cipher, NULL, key, iv, !is_read);
456 
457 	if ((mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
458 	    mac_secret_size)) == NULL)
459 		goto err;
460 	EVP_DigestSignInit(mac_ctx, NULL, mac, NULL, mac_key);
461 	EVP_PKEY_free(mac_key);
462 
463 	if (S3I(s)->hs.new_cipher->algorithm_enc == SSL_eGOST2814789CNT) {
464 		int nid;
465 		if (S3I(s)->hs.new_cipher->algorithm2 & SSL_HANDSHAKE_MAC_GOST94)
466 			nid = NID_id_Gost28147_89_CryptoPro_A_ParamSet;
467 		else
468 			nid = NID_id_tc26_gost_28147_param_Z;
469 
470 		EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_GOST_SET_SBOX, nid, 0);
471 		if (S3I(s)->hs.new_cipher->algorithm_mac == SSL_GOST89MAC)
472 			EVP_MD_CTX_ctrl(mac_ctx, EVP_MD_CTRL_GOST_SET_SBOX, nid, 0);
473 	}
474 
475 	return (1);
476 
477 err:
478 	SSLerrorx(ERR_R_MALLOC_FAILURE);
479 	return (0);
480 }
481 
482 int
483 tls1_change_cipher_state(SSL *s, int which)
484 {
485 	const unsigned char *client_write_mac_secret, *server_write_mac_secret;
486 	const unsigned char *client_write_key, *server_write_key;
487 	const unsigned char *client_write_iv, *server_write_iv;
488 	const unsigned char *mac_secret, *key, *iv;
489 	int mac_secret_size, key_len, iv_len;
490 	unsigned char *key_block, *seq;
491 	const EVP_CIPHER *cipher;
492 	const EVP_AEAD *aead;
493 	char is_read, use_client_keys;
494 
495 	cipher = S3I(s)->tmp.new_sym_enc;
496 	aead = S3I(s)->tmp.new_aead;
497 
498 	/*
499 	 * is_read is true if we have just read a ChangeCipherSpec message,
500 	 * that is we need to update the read cipherspec. Otherwise we have
501 	 * just written one.
502 	 */
503 	is_read = (which & SSL3_CC_READ) != 0;
504 
505 	/*
506 	 * use_client_keys is true if we wish to use the keys for the "client
507 	 * write" direction. This is the case if we're a client sending a
508 	 * ChangeCipherSpec, or a server reading a client's ChangeCipherSpec.
509 	 */
510 	use_client_keys = ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
511 	    (which == SSL3_CHANGE_CIPHER_SERVER_READ));
512 
513 	/*
514 	 * Reset sequence number to zero - for DTLS this is handled in
515 	 * dtls1_reset_seq_numbers().
516 	 */
517 	if (!SSL_IS_DTLS(s)) {
518 		seq = is_read ? S3I(s)->read_sequence : S3I(s)->write_sequence;
519 		memset(seq, 0, SSL3_SEQUENCE_SIZE);
520 	}
521 
522 	if (aead != NULL) {
523 		key_len = EVP_AEAD_key_length(aead);
524 		iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(S3I(s)->hs.new_cipher);
525 	} else {
526 		key_len = EVP_CIPHER_key_length(cipher);
527 		iv_len = EVP_CIPHER_iv_length(cipher);
528 	}
529 
530 	mac_secret_size = S3I(s)->tmp.new_mac_secret_size;
531 
532 	key_block = S3I(s)->hs.key_block;
533 	client_write_mac_secret = key_block;
534 	key_block += mac_secret_size;
535 	server_write_mac_secret = key_block;
536 	key_block += mac_secret_size;
537 	client_write_key = key_block;
538 	key_block += key_len;
539 	server_write_key = key_block;
540 	key_block += key_len;
541 	client_write_iv = key_block;
542 	key_block += iv_len;
543 	server_write_iv = key_block;
544 	key_block += iv_len;
545 
546 	if (use_client_keys) {
547 		mac_secret = client_write_mac_secret;
548 		key = client_write_key;
549 		iv = client_write_iv;
550 	} else {
551 		mac_secret = server_write_mac_secret;
552 		key = server_write_key;
553 		iv = server_write_iv;
554 	}
555 
556 	if (key_block - S3I(s)->hs.key_block != S3I(s)->hs.key_block_len) {
557 		SSLerror(s, ERR_R_INTERNAL_ERROR);
558 		goto err2;
559 	}
560 
561 	if (is_read) {
562 		memcpy(S3I(s)->read_mac_secret, mac_secret, mac_secret_size);
563 		S3I(s)->read_mac_secret_size = mac_secret_size;
564 	} else {
565 		memcpy(S3I(s)->write_mac_secret, mac_secret, mac_secret_size);
566 		S3I(s)->write_mac_secret_size = mac_secret_size;
567 	}
568 
569 	if (aead != NULL) {
570 		return tls1_change_cipher_state_aead(s, is_read, key, key_len,
571 		    iv, iv_len);
572 	}
573 
574 	return tls1_change_cipher_state_cipher(s, is_read,
575 	    mac_secret, mac_secret_size, key, key_len, iv, iv_len);
576 
577 err2:
578 	return (0);
579 }
580 
581 int
582 tls1_setup_key_block(SSL *s)
583 {
584 	unsigned char *key_block;
585 	int mac_type = NID_undef, mac_secret_size = 0;
586 	int key_block_len, key_len, iv_len;
587 	const EVP_CIPHER *cipher = NULL;
588 	const EVP_AEAD *aead = NULL;
589 	const EVP_MD *mac = NULL;
590 	int ret = 0;
591 
592 	if (S3I(s)->hs.key_block_len != 0)
593 		return (1);
594 
595 	if (s->session->cipher &&
596 	    (s->session->cipher->algorithm_mac & SSL_AEAD)) {
597 		if (!ssl_cipher_get_evp_aead(s->session, &aead)) {
598 			SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
599 			return (0);
600 		}
601 		key_len = EVP_AEAD_key_length(aead);
602 		iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(s->session->cipher);
603 	} else {
604 		if (!ssl_cipher_get_evp(s->session, &cipher, &mac, &mac_type,
605 		    &mac_secret_size)) {
606 			SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
607 			return (0);
608 		}
609 		key_len = EVP_CIPHER_key_length(cipher);
610 		iv_len = EVP_CIPHER_iv_length(cipher);
611 	}
612 
613 	S3I(s)->tmp.new_aead = aead;
614 	S3I(s)->tmp.new_sym_enc = cipher;
615 	S3I(s)->tmp.new_hash = mac;
616 	S3I(s)->tmp.new_mac_pkey_type = mac_type;
617 	S3I(s)->tmp.new_mac_secret_size = mac_secret_size;
618 
619 	tls1_cleanup_key_block(s);
620 
621 	if ((key_block = reallocarray(NULL, mac_secret_size + key_len + iv_len,
622 	    2)) == NULL) {
623 		SSLerror(s, ERR_R_MALLOC_FAILURE);
624 		goto err;
625 	}
626 	key_block_len = (mac_secret_size + key_len + iv_len) * 2;
627 
628 	S3I(s)->hs.key_block_len = key_block_len;
629 	S3I(s)->hs.key_block = key_block;
630 
631 	if (!tls1_generate_key_block(s, key_block, key_block_len))
632 		goto err;
633 
634 	if (!(s->internal->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) &&
635 	    s->method->internal->version <= TLS1_VERSION) {
636 		/*
637 		 * Enable vulnerability countermeasure for CBC ciphers with
638 		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
639 		 */
640 		S3I(s)->need_empty_fragments = 1;
641 
642 		if (s->session->cipher != NULL) {
643 			if (s->session->cipher->algorithm_enc == SSL_eNULL)
644 				S3I(s)->need_empty_fragments = 0;
645 
646 #ifndef OPENSSL_NO_RC4
647 			if (s->session->cipher->algorithm_enc == SSL_RC4)
648 				S3I(s)->need_empty_fragments = 0;
649 #endif
650 		}
651 	}
652 
653 	ret = 1;
654 
655  err:
656 	return (ret);
657 }
658 
659 /* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
660  *
661  * Returns:
662  *   0: (in non-constant time) if the record is publically invalid (i.e. too
663  *       short etc).
664  *   1: if the record's padding is valid / the encryption was successful.
665  *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
666  *       an internal error occured.
667  */
668 int
669 tls1_enc(SSL *s, int send)
670 {
671 	const SSL_AEAD_CTX *aead;
672 	const EVP_CIPHER *enc;
673 	EVP_CIPHER_CTX *ds;
674 	SSL3_RECORD_INTERNAL *rec;
675 	unsigned char *seq;
676 	unsigned long l;
677 	int bs, i, j, k, ret, mac_size = 0;
678 
679 	if (send) {
680 		aead = s->internal->aead_write_ctx;
681 		rec = &S3I(s)->wrec;
682 		seq = S3I(s)->write_sequence;
683 	} else {
684 		aead = s->internal->aead_read_ctx;
685 		rec = &S3I(s)->rrec;
686 		seq = S3I(s)->read_sequence;
687 	}
688 
689 	if (aead) {
690 		unsigned char ad[13], *in, *out, nonce[16];
691 		size_t out_len, pad_len = 0;
692 		unsigned int nonce_used;
693 
694 		if (SSL_IS_DTLS(s)) {
695 			dtls1_build_sequence_number(ad, seq,
696 			    send ? D1I(s)->w_epoch : D1I(s)->r_epoch);
697 		} else {
698 			memcpy(ad, seq, SSL3_SEQUENCE_SIZE);
699 			tls1_record_sequence_increment(seq);
700 		}
701 
702 		ad[8] = rec->type;
703 		ad[9] = (unsigned char)(s->version >> 8);
704 		ad[10] = (unsigned char)(s->version);
705 
706 		if (aead->variable_nonce_len > 8 ||
707 		    aead->variable_nonce_len > sizeof(nonce))
708 			return -1;
709 
710 		if (aead->xor_fixed_nonce) {
711 			if (aead->fixed_nonce_len > sizeof(nonce) ||
712 			    aead->variable_nonce_len > aead->fixed_nonce_len)
713 				return -1;  /* Should never happen. */
714 			pad_len = aead->fixed_nonce_len - aead->variable_nonce_len;
715 		} else {
716 			if (aead->fixed_nonce_len +
717 			    aead->variable_nonce_len > sizeof(nonce))
718 				return -1;  /* Should never happen. */
719 		}
720 
721 		if (send) {
722 			size_t len = rec->length;
723 			size_t eivlen = 0;
724 			in = rec->input;
725 			out = rec->data;
726 
727 			if (aead->xor_fixed_nonce) {
728 				/*
729 				 * The sequence number is left zero
730 				 * padded, then xored with the fixed
731 				 * nonce.
732 				 */
733 				memset(nonce, 0, pad_len);
734 				memcpy(nonce + pad_len, ad,
735 				    aead->variable_nonce_len);
736 				for (i = 0; i < aead->fixed_nonce_len; i++)
737 					nonce[i] ^= aead->fixed_nonce[i];
738 				nonce_used = aead->fixed_nonce_len;
739 			} else {
740 				/*
741 				 * When sending we use the sequence number as
742 				 * the variable part of the nonce.
743 				 */
744 				memcpy(nonce, aead->fixed_nonce,
745 				    aead->fixed_nonce_len);
746 				nonce_used = aead->fixed_nonce_len;
747 				memcpy(nonce + nonce_used, ad,
748 				    aead->variable_nonce_len);
749 				nonce_used += aead->variable_nonce_len;
750 			}
751 
752 			/*
753 			 * In do_ssl3_write, rec->input is moved forward by
754 			 * variable_nonce_len in order to leave space for the
755 			 * variable nonce. Thus we can copy the sequence number
756 			 * bytes into place without overwriting any of the
757 			 * plaintext.
758 			 */
759 			if (aead->variable_nonce_in_record) {
760 				memcpy(out, ad, aead->variable_nonce_len);
761 				len -= aead->variable_nonce_len;
762 				eivlen = aead->variable_nonce_len;
763 			}
764 
765 			ad[11] = len >> 8;
766 			ad[12] = len & 0xff;
767 
768 			if (!EVP_AEAD_CTX_seal(&aead->ctx,
769 			    out + eivlen, &out_len, len + aead->tag_len, nonce,
770 			    nonce_used, in + eivlen, len, ad, sizeof(ad)))
771 				return -1;
772 			if (aead->variable_nonce_in_record)
773 				out_len += aead->variable_nonce_len;
774 		} else {
775 			/* receive */
776 			size_t len = rec->length;
777 
778 			if (rec->data != rec->input)
779 				return -1;  /* internal error - should never happen. */
780 			out = in = rec->input;
781 
782 			if (len < aead->variable_nonce_len)
783 				return 0;
784 
785 			if (aead->xor_fixed_nonce) {
786 				/*
787 				 * The sequence number is left zero
788 				 * padded, then xored with the fixed
789 				 * nonce.
790 				 */
791 				memset(nonce, 0, pad_len);
792 				memcpy(nonce + pad_len, ad,
793 				    aead->variable_nonce_len);
794 				for (i = 0; i < aead->fixed_nonce_len; i++)
795 					nonce[i] ^= aead->fixed_nonce[i];
796 				nonce_used = aead->fixed_nonce_len;
797 			} else {
798 				memcpy(nonce, aead->fixed_nonce,
799 				    aead->fixed_nonce_len);
800 				nonce_used = aead->fixed_nonce_len;
801 
802 				memcpy(nonce + nonce_used,
803 				    aead->variable_nonce_in_record ? in : ad,
804 				    aead->variable_nonce_len);
805 				nonce_used += aead->variable_nonce_len;
806 			}
807 
808 			if (aead->variable_nonce_in_record) {
809 				in += aead->variable_nonce_len;
810 				len -= aead->variable_nonce_len;
811 				out += aead->variable_nonce_len;
812 			}
813 
814 			if (len < aead->tag_len)
815 				return 0;
816 			len -= aead->tag_len;
817 
818 			ad[11] = len >> 8;
819 			ad[12] = len & 0xff;
820 
821 			if (!EVP_AEAD_CTX_open(&aead->ctx, out, &out_len, len,
822 			    nonce, nonce_used, in, len + aead->tag_len, ad,
823 			    sizeof(ad)))
824 				return -1;
825 
826 			rec->data = rec->input = out;
827 		}
828 
829 		rec->length = out_len;
830 
831 		return 1;
832 	}
833 
834 	if (send) {
835 		if (EVP_MD_CTX_md(s->internal->write_hash)) {
836 			int n = EVP_MD_CTX_size(s->internal->write_hash);
837 			OPENSSL_assert(n >= 0);
838 		}
839 		ds = s->internal->enc_write_ctx;
840 		if (s->internal->enc_write_ctx == NULL)
841 			enc = NULL;
842 		else {
843 			int ivlen = 0;
844 			enc = EVP_CIPHER_CTX_cipher(s->internal->enc_write_ctx);
845 			if (SSL_USE_EXPLICIT_IV(s) &&
846 			    EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
847 				ivlen = EVP_CIPHER_iv_length(enc);
848 			if (ivlen > 1) {
849 				if (rec->data != rec->input) {
850 #ifdef DEBUG
851 					/* we can't write into the input stream:
852 					 * Can this ever happen?? (steve)
853 					 */
854 					fprintf(stderr,
855 					    "%s:%d: rec->data != rec->input\n",
856 					    __FILE__, __LINE__);
857 #endif
858 				} else
859 					arc4random_buf(rec->input, ivlen);
860 			}
861 		}
862 	} else {
863 		if (EVP_MD_CTX_md(s->read_hash)) {
864 			int n = EVP_MD_CTX_size(s->read_hash);
865 			OPENSSL_assert(n >= 0);
866 		}
867 		ds = s->enc_read_ctx;
868 		if (s->enc_read_ctx == NULL)
869 			enc = NULL;
870 		else
871 			enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
872 	}
873 
874 	if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
875 		memmove(rec->data, rec->input, rec->length);
876 		rec->input = rec->data;
877 		ret = 1;
878 	} else {
879 		l = rec->length;
880 		bs = EVP_CIPHER_block_size(ds->cipher);
881 
882 		if (bs != 1 && send) {
883 			i = bs - ((int)l % bs);
884 
885 			/* Add weird padding of upto 256 bytes */
886 
887 			/* we need to add 'i' padding bytes of value j */
888 			j = i - 1;
889 			for (k = (int)l; k < (int)(l + i); k++)
890 				rec->input[k] = j;
891 			l += i;
892 			rec->length += i;
893 		}
894 
895 		if (!send) {
896 			if (l == 0 || l % bs != 0)
897 				return 0;
898 		}
899 
900 		i = EVP_Cipher(ds, rec->data, rec->input, l);
901 		if ((EVP_CIPHER_flags(ds->cipher) &
902 		    EVP_CIPH_FLAG_CUSTOM_CIPHER) ? (i < 0) : (i == 0))
903 			return -1;	/* AEAD can fail to verify MAC */
904 
905 		ret = 1;
906 		if (EVP_MD_CTX_md(s->read_hash) != NULL)
907 			mac_size = EVP_MD_CTX_size(s->read_hash);
908 		if ((bs != 1) && !send)
909 			ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
910 	}
911 	return ret;
912 }
913 
914 int
915 tls1_final_finish_mac(SSL *s, const char *str, int str_len, unsigned char *out)
916 {
917 	unsigned char buf[EVP_MAX_MD_SIZE];
918 	size_t hash_len;
919 
920 	if (str_len < 0)
921 		return 0;
922 
923 	if (!tls1_transcript_hash_value(s, buf, sizeof(buf), &hash_len))
924 		return 0;
925 
926 	if (!tls1_PRF(s, s->session->master_key, s->session->master_key_length,
927 	    str, str_len, buf, hash_len, NULL, 0, NULL, 0, NULL, 0,
928 	    out, TLS1_FINISH_MAC_LENGTH))
929 		return 0;
930 
931 	return TLS1_FINISH_MAC_LENGTH;
932 }
933 
934 int
935 tls1_mac(SSL *ssl, unsigned char *md, int send)
936 {
937 	SSL3_RECORD_INTERNAL *rec;
938 	unsigned char *seq;
939 	EVP_MD_CTX *hash;
940 	size_t md_size, orig_len;
941 	EVP_MD_CTX hmac, *mac_ctx;
942 	unsigned char header[13];
943 	int stream_mac = (send ?
944 	    (ssl->internal->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM) :
945 	    (ssl->internal->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
946 	int t;
947 
948 	if (send) {
949 		rec = &(ssl->s3->internal->wrec);
950 		seq = &(ssl->s3->internal->write_sequence[0]);
951 		hash = ssl->internal->write_hash;
952 	} else {
953 		rec = &(ssl->s3->internal->rrec);
954 		seq = &(ssl->s3->internal->read_sequence[0]);
955 		hash = ssl->read_hash;
956 	}
957 
958 	t = EVP_MD_CTX_size(hash);
959 	OPENSSL_assert(t >= 0);
960 	md_size = t;
961 
962 	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
963 	if (stream_mac) {
964 		mac_ctx = hash;
965 	} else {
966 		if (!EVP_MD_CTX_copy(&hmac, hash))
967 			return -1;
968 		mac_ctx = &hmac;
969 	}
970 
971 	if (SSL_IS_DTLS(ssl))
972 		dtls1_build_sequence_number(header, seq,
973 		    send ? D1I(ssl)->w_epoch : D1I(ssl)->r_epoch);
974 	else
975 		memcpy(header, seq, SSL3_SEQUENCE_SIZE);
976 
977 	orig_len = rec->length + md_size + rec->padding_length;
978 
979 	header[8] = rec->type;
980 	header[9] = (unsigned char)(ssl->version >> 8);
981 	header[10] = (unsigned char)(ssl->version);
982 	header[11] = (rec->length) >> 8;
983 	header[12] = (rec->length) & 0xff;
984 
985 	if (!send &&
986 	    EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
987 	    ssl3_cbc_record_digest_supported(mac_ctx)) {
988 		/* This is a CBC-encrypted record. We must avoid leaking any
989 		 * timing-side channel information about how many blocks of
990 		 * data we are hashing because that gives an attacker a
991 		 * timing-oracle. */
992 		if (!ssl3_cbc_digest_record(mac_ctx,
993 		    md, &md_size, header, rec->input,
994 		    rec->length + md_size, orig_len,
995 		    ssl->s3->internal->read_mac_secret,
996 		    ssl->s3->internal->read_mac_secret_size))
997 			return -1;
998 	} else {
999 		EVP_DigestSignUpdate(mac_ctx, header, sizeof(header));
1000 		EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length);
1001 		t = EVP_DigestSignFinal(mac_ctx, md, &md_size);
1002 		OPENSSL_assert(t > 0);
1003 	}
1004 
1005 	if (!stream_mac)
1006 		EVP_MD_CTX_cleanup(&hmac);
1007 
1008 	if (!SSL_IS_DTLS(ssl))
1009 		tls1_record_sequence_increment(seq);
1010 
1011 	return (md_size);
1012 }
1013 
1014 int
1015 tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1016     int len)
1017 {
1018 	if (len < 0)
1019 		return 0;
1020 
1021 	if (!tls1_PRF(s, p, len,
1022 	    TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
1023 	    s->s3->client_random, SSL3_RANDOM_SIZE, NULL, 0,
1024 	    s->s3->server_random, SSL3_RANDOM_SIZE, NULL, 0,
1025 	    s->session->master_key, SSL_MAX_MASTER_KEY_LENGTH))
1026 		return 0;
1027 
1028 	return (SSL_MAX_MASTER_KEY_LENGTH);
1029 }
1030 
1031 int
1032 tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1033     const char *label, size_t llen, const unsigned char *context,
1034     size_t contextlen, int use_context)
1035 {
1036 	unsigned char *val = NULL;
1037 	size_t vallen, currentvalpos;
1038 	int rv;
1039 
1040 	/* construct PRF arguments
1041 	 * we construct the PRF argument ourself rather than passing separate
1042 	 * values into the TLS PRF to ensure that the concatenation of values
1043 	 * does not create a prohibited label.
1044 	 */
1045 	vallen = llen + SSL3_RANDOM_SIZE * 2;
1046 	if (use_context) {
1047 		vallen += 2 + contextlen;
1048 	}
1049 
1050 	val = malloc(vallen);
1051 	if (val == NULL)
1052 		goto err2;
1053 	currentvalpos = 0;
1054 	memcpy(val + currentvalpos, (unsigned char *) label, llen);
1055 	currentvalpos += llen;
1056 	memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1057 	currentvalpos += SSL3_RANDOM_SIZE;
1058 	memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1059 	currentvalpos += SSL3_RANDOM_SIZE;
1060 
1061 	if (use_context) {
1062 		val[currentvalpos] = (contextlen >> 8) & 0xff;
1063 		currentvalpos++;
1064 		val[currentvalpos] = contextlen & 0xff;
1065 		currentvalpos++;
1066 		if ((contextlen > 0) || (context != NULL)) {
1067 			memcpy(val + currentvalpos, context, contextlen);
1068 		}
1069 	}
1070 
1071 	/* disallow prohibited labels
1072 	 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1073 	 * 15, so size of val > max(prohibited label len) = 15 and the
1074 	 * comparisons won't have buffer overflow
1075 	 */
1076 	if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1077 	    TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1078 		goto err1;
1079 	if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1080 	    TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1081 		goto err1;
1082 	if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1083 	    TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1084 		goto err1;
1085 	if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1086 	    TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1087 		goto err1;
1088 
1089 	rv = tls1_PRF(s, s->session->master_key, s->session->master_key_length,
1090 	    val, vallen, NULL, 0, NULL, 0, NULL, 0, NULL, 0, out, olen);
1091 
1092 	goto ret;
1093 err1:
1094 	SSLerror(s, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1095 	rv = 0;
1096 	goto ret;
1097 err2:
1098 	SSLerror(s, ERR_R_MALLOC_FAILURE);
1099 	rv = 0;
1100 ret:
1101 	free(val);
1102 
1103 	return (rv);
1104 }
1105 
1106 int
1107 tls1_alert_code(int code)
1108 {
1109 	switch (code) {
1110 	case SSL_AD_CLOSE_NOTIFY:
1111 		return (SSL3_AD_CLOSE_NOTIFY);
1112 	case SSL_AD_UNEXPECTED_MESSAGE:
1113 		return (SSL3_AD_UNEXPECTED_MESSAGE);
1114 	case SSL_AD_BAD_RECORD_MAC:
1115 		return (SSL3_AD_BAD_RECORD_MAC);
1116 	case SSL_AD_DECRYPTION_FAILED:
1117 		return (TLS1_AD_DECRYPTION_FAILED);
1118 	case SSL_AD_RECORD_OVERFLOW:
1119 		return (TLS1_AD_RECORD_OVERFLOW);
1120 	case SSL_AD_DECOMPRESSION_FAILURE:
1121 		return (SSL3_AD_DECOMPRESSION_FAILURE);
1122 	case SSL_AD_HANDSHAKE_FAILURE:
1123 		return (SSL3_AD_HANDSHAKE_FAILURE);
1124 	case SSL_AD_NO_CERTIFICATE:
1125 		return (-1);
1126 	case SSL_AD_BAD_CERTIFICATE:
1127 		return (SSL3_AD_BAD_CERTIFICATE);
1128 	case SSL_AD_UNSUPPORTED_CERTIFICATE:
1129 		return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1130 	case SSL_AD_CERTIFICATE_REVOKED:
1131 		return (SSL3_AD_CERTIFICATE_REVOKED);
1132 	case SSL_AD_CERTIFICATE_EXPIRED:
1133 		return (SSL3_AD_CERTIFICATE_EXPIRED);
1134 	case SSL_AD_CERTIFICATE_UNKNOWN:
1135 		return (SSL3_AD_CERTIFICATE_UNKNOWN);
1136 	case SSL_AD_ILLEGAL_PARAMETER:
1137 		return (SSL3_AD_ILLEGAL_PARAMETER);
1138 	case SSL_AD_UNKNOWN_CA:
1139 		return (TLS1_AD_UNKNOWN_CA);
1140 	case SSL_AD_ACCESS_DENIED:
1141 		return (TLS1_AD_ACCESS_DENIED);
1142 	case SSL_AD_DECODE_ERROR:
1143 		return (TLS1_AD_DECODE_ERROR);
1144 	case SSL_AD_DECRYPT_ERROR:
1145 		return (TLS1_AD_DECRYPT_ERROR);
1146 	case SSL_AD_EXPORT_RESTRICTION:
1147 		return (TLS1_AD_EXPORT_RESTRICTION);
1148 	case SSL_AD_PROTOCOL_VERSION:
1149 		return (TLS1_AD_PROTOCOL_VERSION);
1150 	case SSL_AD_INSUFFICIENT_SECURITY:
1151 		return (TLS1_AD_INSUFFICIENT_SECURITY);
1152 	case SSL_AD_INTERNAL_ERROR:
1153 		return (TLS1_AD_INTERNAL_ERROR);
1154 	case SSL_AD_INAPPROPRIATE_FALLBACK:
1155 		return(TLS1_AD_INAPPROPRIATE_FALLBACK);
1156 	case SSL_AD_USER_CANCELLED:
1157 		return (TLS1_AD_USER_CANCELLED);
1158 	case SSL_AD_NO_RENEGOTIATION:
1159 		return (TLS1_AD_NO_RENEGOTIATION);
1160 	case SSL_AD_UNSUPPORTED_EXTENSION:
1161 		return (TLS1_AD_UNSUPPORTED_EXTENSION);
1162 	case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1163 		return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1164 	case SSL_AD_UNRECOGNIZED_NAME:
1165 		return (TLS1_AD_UNRECOGNIZED_NAME);
1166 	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1167 		return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1168 	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1169 		return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1170 	case SSL_AD_UNKNOWN_PSK_IDENTITY:
1171 		return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1172 	default:
1173 		return (-1);
1174 	}
1175 }
1176