xref: /dragonfly/crypto/libressl/ssl/t1_enc.c (revision c9c5aa9e)
1 /* $OpenBSD: t1_enc.c,v 1.123 2020/08/30 15:40:20 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2005 Nokia. All rights reserved.
113  *
114  * The portions of the attached software ("Contribution") is developed by
115  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
116  * license.
117  *
118  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
119  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
120  * support (see RFC 4279) to OpenSSL.
121  *
122  * No patent licenses or other rights except those expressly stated in
123  * the OpenSSL open source license shall be deemed granted or received
124  * expressly, by implication, estoppel, or otherwise.
125  *
126  * No assurances are provided by Nokia that the Contribution does not
127  * infringe the patent or other intellectual property rights of any third
128  * party or that the license provides you with all the necessary rights
129  * to make use of the Contribution.
130  *
131  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
132  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
133  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
134  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
135  * OTHERWISE.
136  */
137 
138 #include <limits.h>
139 #include <stdio.h>
140 
141 #include "ssl_locl.h"
142 
143 #include <openssl/evp.h>
144 #include <openssl/hmac.h>
145 #include <openssl/md5.h>
146 
147 int tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
148     const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
149     const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
150     const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len);
151 
152 void
153 tls1_cleanup_key_block(SSL *s)
154 {
155 	freezero(S3I(s)->hs.key_block, S3I(s)->hs.key_block_len);
156 	S3I(s)->hs.key_block = NULL;
157 	S3I(s)->hs.key_block_len = 0;
158 }
159 
160 void
161 tls1_record_sequence_increment(unsigned char *seq)
162 {
163 	int i;
164 
165 	for (i = SSL3_SEQUENCE_SIZE - 1; i >= 0; i--) {
166 		if (++seq[i] != 0)
167 			break;
168 	}
169 }
170 
171 /*
172  * TLS P_hash() data expansion function - see RFC 5246, section 5.
173  */
174 static int
175 tls1_P_hash(const EVP_MD *md, const unsigned char *secret, size_t secret_len,
176     const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
177     const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
178     const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
179 {
180 	unsigned char A1[EVP_MAX_MD_SIZE], hmac[EVP_MAX_MD_SIZE];
181 	size_t A1_len, hmac_len;
182 	EVP_MD_CTX ctx;
183 	EVP_PKEY *mac_key;
184 	int ret = 0;
185 	int chunk;
186 	size_t i;
187 
188 	chunk = EVP_MD_size(md);
189 	OPENSSL_assert(chunk >= 0);
190 
191 	EVP_MD_CTX_init(&ctx);
192 
193 	mac_key = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, secret, secret_len);
194 	if (!mac_key)
195 		goto err;
196 	if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
197 		goto err;
198 	if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
199 		goto err;
200 	if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
201 		goto err;
202 	if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
203 		goto err;
204 	if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
205 		goto err;
206 	if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
207 		goto err;
208 	if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
209 		goto err;
210 
211 	for (;;) {
212 		if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
213 			goto err;
214 		if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
215 			goto err;
216 		if (seed1 && !EVP_DigestSignUpdate(&ctx, seed1, seed1_len))
217 			goto err;
218 		if (seed2 && !EVP_DigestSignUpdate(&ctx, seed2, seed2_len))
219 			goto err;
220 		if (seed3 && !EVP_DigestSignUpdate(&ctx, seed3, seed3_len))
221 			goto err;
222 		if (seed4 && !EVP_DigestSignUpdate(&ctx, seed4, seed4_len))
223 			goto err;
224 		if (seed5 && !EVP_DigestSignUpdate(&ctx, seed5, seed5_len))
225 			goto err;
226 		if (!EVP_DigestSignFinal(&ctx, hmac, &hmac_len))
227 			goto err;
228 
229 		if (hmac_len > out_len)
230 			hmac_len = out_len;
231 
232 		for (i = 0; i < hmac_len; i++)
233 			out[i] ^= hmac[i];
234 
235 		out += hmac_len;
236 		out_len -= hmac_len;
237 
238 		if (out_len == 0)
239 			break;
240 
241 		if (!EVP_DigestSignInit(&ctx, NULL, md, NULL, mac_key))
242 			goto err;
243 		if (!EVP_DigestSignUpdate(&ctx, A1, A1_len))
244 			goto err;
245 		if (!EVP_DigestSignFinal(&ctx, A1, &A1_len))
246 			goto err;
247 	}
248 	ret = 1;
249 
250  err:
251 	EVP_PKEY_free(mac_key);
252 	EVP_MD_CTX_cleanup(&ctx);
253 
254 	explicit_bzero(A1, sizeof(A1));
255 	explicit_bzero(hmac, sizeof(hmac));
256 
257 	return ret;
258 }
259 
260 int
261 tls1_PRF(SSL *s, const unsigned char *secret, size_t secret_len,
262     const void *seed1, size_t seed1_len, const void *seed2, size_t seed2_len,
263     const void *seed3, size_t seed3_len, const void *seed4, size_t seed4_len,
264     const void *seed5, size_t seed5_len, unsigned char *out, size_t out_len)
265 {
266 	const EVP_MD *md;
267 	size_t half_len;
268 
269 	memset(out, 0, out_len);
270 
271 	if (!ssl_get_handshake_evp_md(s, &md))
272 		return (0);
273 
274 	if (md->type == NID_md5_sha1) {
275 		/*
276 		 * Partition secret between MD5 and SHA1, then XOR result.
277 		 * If the secret length is odd, a one byte overlap is used.
278 		 */
279 		half_len = secret_len - (secret_len / 2);
280 		if (!tls1_P_hash(EVP_md5(), secret, half_len, seed1, seed1_len,
281 		    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
282 		    seed5, seed5_len, out, out_len))
283 			return (0);
284 
285 		secret += secret_len - half_len;
286 		if (!tls1_P_hash(EVP_sha1(), secret, half_len, seed1, seed1_len,
287 		    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
288 		    seed5, seed5_len, out, out_len))
289 			return (0);
290 
291 		return (1);
292 	}
293 
294 	if (!tls1_P_hash(md, secret, secret_len, seed1, seed1_len,
295 	    seed2, seed2_len, seed3, seed3_len, seed4, seed4_len,
296 	    seed5, seed5_len, out, out_len))
297 		return (0);
298 
299 	return (1);
300 }
301 
302 static int
303 tls1_generate_key_block(SSL *s, unsigned char *km, int num)
304 {
305 	if (num < 0)
306 		return (0);
307 
308 	return tls1_PRF(s,
309 	    s->session->master_key, s->session->master_key_length,
310 	    TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
311 	    s->s3->server_random, SSL3_RANDOM_SIZE,
312 	    s->s3->client_random, SSL3_RANDOM_SIZE,
313 	    NULL, 0, NULL, 0, km, num);
314 }
315 
316 /*
317  * tls1_aead_ctx_init allocates aead_ctx, if needed. It returns 1 on success
318  * and 0 on failure.
319  */
320 static int
321 tls1_aead_ctx_init(SSL_AEAD_CTX **aead_ctx)
322 {
323 	if (*aead_ctx != NULL) {
324 		EVP_AEAD_CTX_cleanup(&(*aead_ctx)->ctx);
325 		return (1);
326 	}
327 
328 	*aead_ctx = malloc(sizeof(SSL_AEAD_CTX));
329 	if (*aead_ctx == NULL) {
330 		SSLerrorx(ERR_R_MALLOC_FAILURE);
331 		return (0);
332 	}
333 
334 	return (1);
335 }
336 
337 static int
338 tls1_change_cipher_state_aead(SSL *s, char is_read, const unsigned char *key,
339     unsigned int key_len, const unsigned char *iv, unsigned int iv_len)
340 {
341 	const EVP_AEAD *aead = S3I(s)->tmp.new_aead;
342 	SSL_AEAD_CTX *aead_ctx;
343 
344 	/* XXX - Need to avoid clearing write state for DTLS. */
345 	if (SSL_IS_DTLS(s))
346 		return 0;
347 
348 	if (is_read) {
349 		ssl_clear_cipher_read_state(s);
350 		if (!tls1_aead_ctx_init(&s->internal->aead_read_ctx))
351 			return 0;
352 		aead_ctx = s->internal->aead_read_ctx;
353 
354 		if (!tls12_record_layer_set_read_aead(s->internal->rl, aead_ctx))
355 			return 0;
356 	} else {
357 		ssl_clear_cipher_write_state(s);
358 		if (!tls1_aead_ctx_init(&s->internal->aead_write_ctx))
359 			return 0;
360 		aead_ctx = s->internal->aead_write_ctx;
361 
362 		if (!tls12_record_layer_set_write_aead(s->internal->rl, aead_ctx))
363 			return 0;
364 	}
365 
366 	if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
367 	    EVP_AEAD_DEFAULT_TAG_LENGTH, NULL))
368 		return (0);
369 	if (iv_len > sizeof(aead_ctx->fixed_nonce)) {
370 		SSLerrorx(ERR_R_INTERNAL_ERROR);
371 		return (0);
372 	}
373 	memcpy(aead_ctx->fixed_nonce, iv, iv_len);
374 	aead_ctx->fixed_nonce_len = iv_len;
375 	aead_ctx->variable_nonce_len = 8;  /* always the case, currently. */
376 	aead_ctx->variable_nonce_in_record =
377 	    (S3I(s)->hs.new_cipher->algorithm2 &
378 	    SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD) != 0;
379 	aead_ctx->xor_fixed_nonce =
380 	    S3I(s)->hs.new_cipher->algorithm_enc == SSL_CHACHA20POLY1305;
381 	aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
382 
383 	if (aead_ctx->xor_fixed_nonce) {
384 		if (aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead) ||
385 		    aead_ctx->variable_nonce_len > EVP_AEAD_nonce_length(aead)) {
386 			SSLerrorx(ERR_R_INTERNAL_ERROR);
387 			return (0);
388 		}
389 	} else {
390 		if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len !=
391 		    EVP_AEAD_nonce_length(aead)) {
392 			SSLerrorx(ERR_R_INTERNAL_ERROR);
393 			return (0);
394 		}
395 	}
396 
397 	return (1);
398 }
399 
400 /*
401  * tls1_change_cipher_state_cipher performs the work needed to switch cipher
402  * states when using EVP_CIPHER. The argument is_read is true iff this function
403  * is being called due to reading, as opposed to writing, a ChangeCipherSpec
404  * message.
405  */
406 static int
407 tls1_change_cipher_state_cipher(SSL *s, char is_read,
408     const unsigned char *mac_secret, unsigned int mac_secret_size,
409     const unsigned char *key, unsigned int key_len, const unsigned char *iv,
410     unsigned int iv_len)
411 {
412 	EVP_CIPHER_CTX *cipher_ctx;
413 	const EVP_CIPHER *cipher;
414 	EVP_MD_CTX *mac_ctx;
415 	EVP_PKEY *mac_key;
416 	const EVP_MD *mac;
417 	int stream_mac;
418 	int mac_type;
419 
420 	cipher = S3I(s)->tmp.new_sym_enc;
421 	mac = S3I(s)->tmp.new_hash;
422 	mac_type = S3I(s)->tmp.new_mac_pkey_type;
423 	stream_mac = S3I(s)->hs.new_cipher->algorithm2 & TLS1_STREAM_MAC;
424 
425 	if (is_read) {
426 		if (stream_mac)
427 			s->internal->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
428 		else
429 			s->internal->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
430 
431 		ssl_clear_cipher_read_state(s);
432 
433 		if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
434 			goto err;
435 		s->enc_read_ctx = cipher_ctx;
436 		if ((mac_ctx = EVP_MD_CTX_new()) == NULL)
437 			goto err;
438 		s->read_hash = mac_ctx;
439 
440 		if (!tls12_record_layer_set_read_cipher_hash(s->internal->rl,
441 		    cipher_ctx, mac_ctx, stream_mac))
442 			goto err;
443 	} else {
444 		if (stream_mac)
445 			s->internal->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
446 		else
447 			s->internal->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
448 
449 		/*
450 		 * DTLS fragments retain a pointer to the compression, cipher
451 		 * and hash contexts, so that it can restore state in order
452 		 * to perform retransmissions. As such, we cannot free write
453 		 * contexts that are used for DTLS - these are instead freed
454 		 * by DTLS when its frees a ChangeCipherSpec fragment.
455 		 */
456 		if (!SSL_IS_DTLS(s))
457 			ssl_clear_cipher_write_state(s);
458 
459 		if ((cipher_ctx = EVP_CIPHER_CTX_new()) == NULL)
460 			goto err;
461 		s->internal->enc_write_ctx = cipher_ctx;
462 		if ((mac_ctx = EVP_MD_CTX_new()) == NULL)
463 			goto err;
464 		s->internal->write_hash = mac_ctx;
465 
466 		if (!tls12_record_layer_set_write_cipher_hash(s->internal->rl,
467 		    cipher_ctx, mac_ctx, stream_mac))
468 			goto err;
469 	}
470 
471 	EVP_CipherInit_ex(cipher_ctx, cipher, NULL, key, iv, !is_read);
472 
473 	if ((mac_key = EVP_PKEY_new_mac_key(mac_type, NULL, mac_secret,
474 	    mac_secret_size)) == NULL)
475 		goto err;
476 	EVP_DigestSignInit(mac_ctx, NULL, mac, NULL, mac_key);
477 	EVP_PKEY_free(mac_key);
478 
479 	if (S3I(s)->hs.new_cipher->algorithm_enc == SSL_eGOST2814789CNT) {
480 		int nid;
481 		if (S3I(s)->hs.new_cipher->algorithm2 & SSL_HANDSHAKE_MAC_GOST94)
482 			nid = NID_id_Gost28147_89_CryptoPro_A_ParamSet;
483 		else
484 			nid = NID_id_tc26_gost_28147_param_Z;
485 
486 		EVP_CIPHER_CTX_ctrl(cipher_ctx, EVP_CTRL_GOST_SET_SBOX, nid, 0);
487 		if (S3I(s)->hs.new_cipher->algorithm_mac == SSL_GOST89MAC)
488 			EVP_MD_CTX_ctrl(mac_ctx, EVP_MD_CTRL_GOST_SET_SBOX, nid, 0);
489 	}
490 
491 	return (1);
492 
493 err:
494 	SSLerrorx(ERR_R_MALLOC_FAILURE);
495 	return (0);
496 }
497 
498 int
499 tls1_change_cipher_state(SSL *s, int which)
500 {
501 	const unsigned char *client_write_mac_secret, *server_write_mac_secret;
502 	const unsigned char *client_write_key, *server_write_key;
503 	const unsigned char *client_write_iv, *server_write_iv;
504 	const unsigned char *mac_secret, *key, *iv;
505 	int mac_secret_size, key_len, iv_len;
506 	unsigned char *key_block, *seq;
507 	const EVP_CIPHER *cipher;
508 	const EVP_AEAD *aead;
509 	char is_read, use_client_keys;
510 
511 	cipher = S3I(s)->tmp.new_sym_enc;
512 	aead = S3I(s)->tmp.new_aead;
513 
514 	/*
515 	 * is_read is true if we have just read a ChangeCipherSpec message,
516 	 * that is we need to update the read cipherspec. Otherwise we have
517 	 * just written one.
518 	 */
519 	is_read = (which & SSL3_CC_READ) != 0;
520 
521 	/*
522 	 * use_client_keys is true if we wish to use the keys for the "client
523 	 * write" direction. This is the case if we're a client sending a
524 	 * ChangeCipherSpec, or a server reading a client's ChangeCipherSpec.
525 	 */
526 	use_client_keys = ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
527 	    (which == SSL3_CHANGE_CIPHER_SERVER_READ));
528 
529 	/*
530 	 * Reset sequence number to zero - for DTLS this is handled in
531 	 * dtls1_reset_seq_numbers().
532 	 */
533 	if (!SSL_IS_DTLS(s)) {
534 		seq = is_read ? S3I(s)->read_sequence : S3I(s)->write_sequence;
535 		memset(seq, 0, SSL3_SEQUENCE_SIZE);
536 	}
537 
538 	if (aead != NULL) {
539 		key_len = EVP_AEAD_key_length(aead);
540 		iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(S3I(s)->hs.new_cipher);
541 	} else {
542 		key_len = EVP_CIPHER_key_length(cipher);
543 		iv_len = EVP_CIPHER_iv_length(cipher);
544 	}
545 
546 	mac_secret_size = S3I(s)->tmp.new_mac_secret_size;
547 
548 	key_block = S3I(s)->hs.key_block;
549 	client_write_mac_secret = key_block;
550 	key_block += mac_secret_size;
551 	server_write_mac_secret = key_block;
552 	key_block += mac_secret_size;
553 	client_write_key = key_block;
554 	key_block += key_len;
555 	server_write_key = key_block;
556 	key_block += key_len;
557 	client_write_iv = key_block;
558 	key_block += iv_len;
559 	server_write_iv = key_block;
560 	key_block += iv_len;
561 
562 	if (use_client_keys) {
563 		mac_secret = client_write_mac_secret;
564 		key = client_write_key;
565 		iv = client_write_iv;
566 	} else {
567 		mac_secret = server_write_mac_secret;
568 		key = server_write_key;
569 		iv = server_write_iv;
570 	}
571 
572 	if (key_block - S3I(s)->hs.key_block != S3I(s)->hs.key_block_len) {
573 		SSLerror(s, ERR_R_INTERNAL_ERROR);
574 		goto err2;
575 	}
576 
577 	if (is_read) {
578 		memcpy(S3I(s)->read_mac_secret, mac_secret, mac_secret_size);
579 		S3I(s)->read_mac_secret_size = mac_secret_size;
580 	} else {
581 		memcpy(S3I(s)->write_mac_secret, mac_secret, mac_secret_size);
582 		S3I(s)->write_mac_secret_size = mac_secret_size;
583 	}
584 
585 	if (aead != NULL) {
586 		return tls1_change_cipher_state_aead(s, is_read, key, key_len,
587 		    iv, iv_len);
588 	}
589 
590 	return tls1_change_cipher_state_cipher(s, is_read,
591 	    mac_secret, mac_secret_size, key, key_len, iv, iv_len);
592 
593 err2:
594 	return (0);
595 }
596 
597 int
598 tls1_setup_key_block(SSL *s)
599 {
600 	unsigned char *key_block;
601 	int mac_type = NID_undef, mac_secret_size = 0;
602 	int key_block_len, key_len, iv_len;
603 	const EVP_CIPHER *cipher = NULL;
604 	const EVP_AEAD *aead = NULL;
605 	const EVP_MD *mac = NULL;
606 	int ret = 0;
607 
608 	if (S3I(s)->hs.key_block_len != 0)
609 		return (1);
610 
611 	if (s->session->cipher &&
612 	    (s->session->cipher->algorithm_mac & SSL_AEAD)) {
613 		if (!ssl_cipher_get_evp_aead(s->session, &aead)) {
614 			SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
615 			return (0);
616 		}
617 		key_len = EVP_AEAD_key_length(aead);
618 		iv_len = SSL_CIPHER_AEAD_FIXED_NONCE_LEN(s->session->cipher);
619 	} else {
620 		if (!ssl_cipher_get_evp(s->session, &cipher, &mac, &mac_type,
621 		    &mac_secret_size)) {
622 			SSLerror(s, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
623 			return (0);
624 		}
625 		key_len = EVP_CIPHER_key_length(cipher);
626 		iv_len = EVP_CIPHER_iv_length(cipher);
627 	}
628 
629 	S3I(s)->tmp.new_aead = aead;
630 	S3I(s)->tmp.new_sym_enc = cipher;
631 	S3I(s)->tmp.new_hash = mac;
632 	S3I(s)->tmp.new_mac_pkey_type = mac_type;
633 	S3I(s)->tmp.new_mac_secret_size = mac_secret_size;
634 
635 	tls1_cleanup_key_block(s);
636 
637 	if ((key_block = reallocarray(NULL, mac_secret_size + key_len + iv_len,
638 	    2)) == NULL) {
639 		SSLerror(s, ERR_R_MALLOC_FAILURE);
640 		goto err;
641 	}
642 	key_block_len = (mac_secret_size + key_len + iv_len) * 2;
643 
644 	S3I(s)->hs.key_block_len = key_block_len;
645 	S3I(s)->hs.key_block = key_block;
646 
647 	if (!tls1_generate_key_block(s, key_block, key_block_len))
648 		goto err;
649 
650 	if (!(s->internal->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) &&
651 	    s->method->internal->version <= TLS1_VERSION) {
652 		/*
653 		 * Enable vulnerability countermeasure for CBC ciphers with
654 		 * known-IV problem (http://www.openssl.org/~bodo/tls-cbc.txt)
655 		 */
656 		S3I(s)->need_empty_fragments = 1;
657 
658 		if (s->session->cipher != NULL) {
659 			if (s->session->cipher->algorithm_enc == SSL_eNULL)
660 				S3I(s)->need_empty_fragments = 0;
661 
662 #ifndef OPENSSL_NO_RC4
663 			if (s->session->cipher->algorithm_enc == SSL_RC4)
664 				S3I(s)->need_empty_fragments = 0;
665 #endif
666 		}
667 	}
668 
669 	ret = 1;
670 
671  err:
672 	return (ret);
673 }
674 
675 /* tls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
676  *
677  * Returns:
678  *   0: (in non-constant time) if the record is publically invalid (i.e. too
679  *       short etc).
680  *   1: if the record's padding is valid / the encryption was successful.
681  *   -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
682  *       an internal error occured.
683  */
684 int
685 tls1_enc(SSL *s, int send)
686 {
687 	const SSL_AEAD_CTX *aead;
688 	const EVP_CIPHER *enc;
689 	EVP_CIPHER_CTX *ds;
690 	SSL3_RECORD_INTERNAL *rec;
691 	unsigned char *seq;
692 	unsigned long l;
693 	int bs, i, j, k, ret, mac_size = 0;
694 
695 	if (send) {
696 		/* No longer supported. */
697 		return -1;
698 	} else {
699 		aead = s->internal->aead_read_ctx;
700 		rec = &S3I(s)->rrec;
701 		seq = S3I(s)->read_sequence;
702 	}
703 
704 	if (aead) {
705 		unsigned char ad[13], *in, *out, nonce[16];
706 		size_t out_len, pad_len = 0;
707 		unsigned int nonce_used;
708 
709 		if (SSL_IS_DTLS(s)) {
710 			dtls1_build_sequence_number(ad, seq,
711 			    send ? D1I(s)->w_epoch : D1I(s)->r_epoch);
712 		} else {
713 			memcpy(ad, seq, SSL3_SEQUENCE_SIZE);
714 			tls1_record_sequence_increment(seq);
715 		}
716 
717 		ad[8] = rec->type;
718 		ad[9] = (unsigned char)(s->version >> 8);
719 		ad[10] = (unsigned char)(s->version);
720 
721 		if (aead->variable_nonce_len > 8 ||
722 		    aead->variable_nonce_len > sizeof(nonce))
723 			return -1;
724 
725 		if (aead->xor_fixed_nonce) {
726 			if (aead->fixed_nonce_len > sizeof(nonce) ||
727 			    aead->variable_nonce_len > aead->fixed_nonce_len)
728 				return -1;  /* Should never happen. */
729 			pad_len = aead->fixed_nonce_len - aead->variable_nonce_len;
730 		} else {
731 			if (aead->fixed_nonce_len +
732 			    aead->variable_nonce_len > sizeof(nonce))
733 				return -1;  /* Should never happen. */
734 		}
735 
736 		if (send) {
737 			size_t len = rec->length;
738 			size_t eivlen = 0;
739 			in = rec->input;
740 			out = rec->data;
741 
742 			if (aead->xor_fixed_nonce) {
743 				/*
744 				 * The sequence number is left zero
745 				 * padded, then xored with the fixed
746 				 * nonce.
747 				 */
748 				memset(nonce, 0, pad_len);
749 				memcpy(nonce + pad_len, ad,
750 				    aead->variable_nonce_len);
751 				for (i = 0; i < aead->fixed_nonce_len; i++)
752 					nonce[i] ^= aead->fixed_nonce[i];
753 				nonce_used = aead->fixed_nonce_len;
754 			} else {
755 				/*
756 				 * When sending we use the sequence number as
757 				 * the variable part of the nonce.
758 				 */
759 				memcpy(nonce, aead->fixed_nonce,
760 				    aead->fixed_nonce_len);
761 				nonce_used = aead->fixed_nonce_len;
762 				memcpy(nonce + nonce_used, ad,
763 				    aead->variable_nonce_len);
764 				nonce_used += aead->variable_nonce_len;
765 			}
766 
767 			/*
768 			 * In do_ssl3_write, rec->input is moved forward by
769 			 * variable_nonce_len in order to leave space for the
770 			 * variable nonce. Thus we can copy the sequence number
771 			 * bytes into place without overwriting any of the
772 			 * plaintext.
773 			 */
774 			if (aead->variable_nonce_in_record) {
775 				memcpy(out, ad, aead->variable_nonce_len);
776 				len -= aead->variable_nonce_len;
777 				eivlen = aead->variable_nonce_len;
778 			}
779 
780 			ad[11] = len >> 8;
781 			ad[12] = len & 0xff;
782 
783 			if (!EVP_AEAD_CTX_seal(&aead->ctx,
784 			    out + eivlen, &out_len, len + aead->tag_len, nonce,
785 			    nonce_used, in + eivlen, len, ad, sizeof(ad)))
786 				return -1;
787 			if (aead->variable_nonce_in_record)
788 				out_len += aead->variable_nonce_len;
789 		} else {
790 			/* receive */
791 			size_t len = rec->length;
792 
793 			if (rec->data != rec->input)
794 				return -1;  /* internal error - should never happen. */
795 			out = in = rec->input;
796 
797 			if (len < aead->variable_nonce_len)
798 				return 0;
799 
800 			if (aead->xor_fixed_nonce) {
801 				/*
802 				 * The sequence number is left zero
803 				 * padded, then xored with the fixed
804 				 * nonce.
805 				 */
806 				memset(nonce, 0, pad_len);
807 				memcpy(nonce + pad_len, ad,
808 				    aead->variable_nonce_len);
809 				for (i = 0; i < aead->fixed_nonce_len; i++)
810 					nonce[i] ^= aead->fixed_nonce[i];
811 				nonce_used = aead->fixed_nonce_len;
812 			} else {
813 				memcpy(nonce, aead->fixed_nonce,
814 				    aead->fixed_nonce_len);
815 				nonce_used = aead->fixed_nonce_len;
816 
817 				memcpy(nonce + nonce_used,
818 				    aead->variable_nonce_in_record ? in : ad,
819 				    aead->variable_nonce_len);
820 				nonce_used += aead->variable_nonce_len;
821 			}
822 
823 			if (aead->variable_nonce_in_record) {
824 				in += aead->variable_nonce_len;
825 				len -= aead->variable_nonce_len;
826 				out += aead->variable_nonce_len;
827 			}
828 
829 			if (len < aead->tag_len)
830 				return 0;
831 			len -= aead->tag_len;
832 
833 			ad[11] = len >> 8;
834 			ad[12] = len & 0xff;
835 
836 			if (!EVP_AEAD_CTX_open(&aead->ctx, out, &out_len, len,
837 			    nonce, nonce_used, in, len + aead->tag_len, ad,
838 			    sizeof(ad)))
839 				return -1;
840 
841 			rec->data = rec->input = out;
842 		}
843 
844 		rec->length = out_len;
845 
846 		return 1;
847 	}
848 
849 	if (send) {
850 		if (EVP_MD_CTX_md(s->internal->write_hash)) {
851 			int n = EVP_MD_CTX_size(s->internal->write_hash);
852 			OPENSSL_assert(n >= 0);
853 		}
854 		ds = s->internal->enc_write_ctx;
855 		if (s->internal->enc_write_ctx == NULL)
856 			enc = NULL;
857 		else {
858 			int ivlen = 0;
859 			enc = EVP_CIPHER_CTX_cipher(s->internal->enc_write_ctx);
860 			if (SSL_USE_EXPLICIT_IV(s) &&
861 			    EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
862 				ivlen = EVP_CIPHER_iv_length(enc);
863 			if (ivlen > 1) {
864 				if (rec->data != rec->input) {
865 #ifdef DEBUG
866 					/* we can't write into the input stream:
867 					 * Can this ever happen?? (steve)
868 					 */
869 					fprintf(stderr,
870 					    "%s:%d: rec->data != rec->input\n",
871 					    __FILE__, __LINE__);
872 #endif
873 				} else
874 					arc4random_buf(rec->input, ivlen);
875 			}
876 		}
877 	} else {
878 		if (EVP_MD_CTX_md(s->read_hash)) {
879 			int n = EVP_MD_CTX_size(s->read_hash);
880 			OPENSSL_assert(n >= 0);
881 		}
882 		ds = s->enc_read_ctx;
883 		if (s->enc_read_ctx == NULL)
884 			enc = NULL;
885 		else
886 			enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
887 	}
888 
889 	if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
890 		memmove(rec->data, rec->input, rec->length);
891 		rec->input = rec->data;
892 		ret = 1;
893 	} else {
894 		l = rec->length;
895 		bs = EVP_CIPHER_block_size(ds->cipher);
896 
897 		if (bs != 1 && send) {
898 			i = bs - ((int)l % bs);
899 
900 			/* Add weird padding of upto 256 bytes */
901 
902 			/* we need to add 'i' padding bytes of value j */
903 			j = i - 1;
904 			for (k = (int)l; k < (int)(l + i); k++)
905 				rec->input[k] = j;
906 			l += i;
907 			rec->length += i;
908 		}
909 
910 		if (!send) {
911 			if (l == 0 || l % bs != 0)
912 				return 0;
913 		}
914 
915 		i = EVP_Cipher(ds, rec->data, rec->input, l);
916 		if ((EVP_CIPHER_flags(ds->cipher) &
917 		    EVP_CIPH_FLAG_CUSTOM_CIPHER) ? (i < 0) : (i == 0))
918 			return -1;	/* AEAD can fail to verify MAC */
919 
920 		ret = 1;
921 		if (EVP_MD_CTX_md(s->read_hash) != NULL)
922 			mac_size = EVP_MD_CTX_size(s->read_hash);
923 		if ((bs != 1) && !send)
924 			ret = tls1_cbc_remove_padding(s, rec, bs, mac_size);
925 	}
926 	return ret;
927 }
928 
929 int
930 tls1_final_finish_mac(SSL *s, const char *str, int str_len, unsigned char *out)
931 {
932 	unsigned char buf[EVP_MAX_MD_SIZE];
933 	size_t hash_len;
934 
935 	if (str_len < 0)
936 		return 0;
937 
938 	if (!tls1_transcript_hash_value(s, buf, sizeof(buf), &hash_len))
939 		return 0;
940 
941 	if (!tls1_PRF(s, s->session->master_key, s->session->master_key_length,
942 	    str, str_len, buf, hash_len, NULL, 0, NULL, 0, NULL, 0,
943 	    out, TLS1_FINISH_MAC_LENGTH))
944 		return 0;
945 
946 	return TLS1_FINISH_MAC_LENGTH;
947 }
948 
949 int
950 tls1_mac(SSL *ssl, unsigned char *md, int send)
951 {
952 	SSL3_RECORD_INTERNAL *rec;
953 	unsigned char *seq;
954 	EVP_MD_CTX *hash;
955 	size_t md_size, orig_len;
956 	EVP_MD_CTX hmac, *mac_ctx;
957 	unsigned char header[13];
958 	int stream_mac = (send ?
959 	    (ssl->internal->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM) :
960 	    (ssl->internal->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
961 	int t;
962 
963 	if (send) {
964 		/* No longer supported. */
965 		return -1;
966 	} else {
967 		rec = &(ssl->s3->internal->rrec);
968 		seq = &(ssl->s3->internal->read_sequence[0]);
969 		hash = ssl->read_hash;
970 	}
971 
972 	t = EVP_MD_CTX_size(hash);
973 	OPENSSL_assert(t >= 0);
974 	md_size = t;
975 
976 	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
977 	if (stream_mac) {
978 		mac_ctx = hash;
979 	} else {
980 		if (!EVP_MD_CTX_copy(&hmac, hash))
981 			return -1;
982 		mac_ctx = &hmac;
983 	}
984 
985 	if (SSL_IS_DTLS(ssl))
986 		dtls1_build_sequence_number(header, seq,
987 		    send ? D1I(ssl)->w_epoch : D1I(ssl)->r_epoch);
988 	else
989 		memcpy(header, seq, SSL3_SEQUENCE_SIZE);
990 
991 	orig_len = rec->length + md_size + rec->padding_length;
992 
993 	header[8] = rec->type;
994 	header[9] = (unsigned char)(ssl->version >> 8);
995 	header[10] = (unsigned char)(ssl->version);
996 	header[11] = (rec->length) >> 8;
997 	header[12] = (rec->length) & 0xff;
998 
999 	if (!send &&
1000 	    EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1001 	    ssl3_cbc_record_digest_supported(mac_ctx)) {
1002 		/* This is a CBC-encrypted record. We must avoid leaking any
1003 		 * timing-side channel information about how many blocks of
1004 		 * data we are hashing because that gives an attacker a
1005 		 * timing-oracle. */
1006 		if (!ssl3_cbc_digest_record(mac_ctx,
1007 		    md, &md_size, header, rec->input,
1008 		    rec->length + md_size, orig_len,
1009 		    ssl->s3->internal->read_mac_secret,
1010 		    ssl->s3->internal->read_mac_secret_size))
1011 			return -1;
1012 	} else {
1013 		EVP_DigestSignUpdate(mac_ctx, header, sizeof(header));
1014 		EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length);
1015 		t = EVP_DigestSignFinal(mac_ctx, md, &md_size);
1016 		OPENSSL_assert(t > 0);
1017 	}
1018 
1019 	if (!stream_mac)
1020 		EVP_MD_CTX_cleanup(&hmac);
1021 
1022 	if (!SSL_IS_DTLS(ssl))
1023 		tls1_record_sequence_increment(seq);
1024 
1025 	return (md_size);
1026 }
1027 
1028 int
1029 tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p,
1030     int len)
1031 {
1032 	if (len < 0)
1033 		return 0;
1034 
1035 	if (!tls1_PRF(s, p, len,
1036 	    TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
1037 	    s->s3->client_random, SSL3_RANDOM_SIZE, NULL, 0,
1038 	    s->s3->server_random, SSL3_RANDOM_SIZE, NULL, 0,
1039 	    s->session->master_key, SSL_MAX_MASTER_KEY_LENGTH))
1040 		return 0;
1041 
1042 	return (SSL_MAX_MASTER_KEY_LENGTH);
1043 }
1044 
1045 int
1046 tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1047     const char *label, size_t llen, const unsigned char *context,
1048     size_t contextlen, int use_context)
1049 {
1050 	unsigned char *val = NULL;
1051 	size_t vallen, currentvalpos;
1052 	int rv;
1053 
1054 	/* construct PRF arguments
1055 	 * we construct the PRF argument ourself rather than passing separate
1056 	 * values into the TLS PRF to ensure that the concatenation of values
1057 	 * does not create a prohibited label.
1058 	 */
1059 	vallen = llen + SSL3_RANDOM_SIZE * 2;
1060 	if (use_context) {
1061 		vallen += 2 + contextlen;
1062 	}
1063 
1064 	val = malloc(vallen);
1065 	if (val == NULL)
1066 		goto err2;
1067 	currentvalpos = 0;
1068 	memcpy(val + currentvalpos, (unsigned char *) label, llen);
1069 	currentvalpos += llen;
1070 	memcpy(val + currentvalpos, s->s3->client_random, SSL3_RANDOM_SIZE);
1071 	currentvalpos += SSL3_RANDOM_SIZE;
1072 	memcpy(val + currentvalpos, s->s3->server_random, SSL3_RANDOM_SIZE);
1073 	currentvalpos += SSL3_RANDOM_SIZE;
1074 
1075 	if (use_context) {
1076 		val[currentvalpos] = (contextlen >> 8) & 0xff;
1077 		currentvalpos++;
1078 		val[currentvalpos] = contextlen & 0xff;
1079 		currentvalpos++;
1080 		if ((contextlen > 0) || (context != NULL)) {
1081 			memcpy(val + currentvalpos, context, contextlen);
1082 		}
1083 	}
1084 
1085 	/* disallow prohibited labels
1086 	 * note that SSL3_RANDOM_SIZE > max(prohibited label len) =
1087 	 * 15, so size of val > max(prohibited label len) = 15 and the
1088 	 * comparisons won't have buffer overflow
1089 	 */
1090 	if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
1091 	    TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
1092 		goto err1;
1093 	if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
1094 	    TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
1095 		goto err1;
1096 	if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
1097 	    TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
1098 		goto err1;
1099 	if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
1100 	    TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
1101 		goto err1;
1102 
1103 	rv = tls1_PRF(s, s->session->master_key, s->session->master_key_length,
1104 	    val, vallen, NULL, 0, NULL, 0, NULL, 0, NULL, 0, out, olen);
1105 
1106 	goto ret;
1107 err1:
1108 	SSLerror(s, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
1109 	rv = 0;
1110 	goto ret;
1111 err2:
1112 	SSLerror(s, ERR_R_MALLOC_FAILURE);
1113 	rv = 0;
1114 ret:
1115 	free(val);
1116 
1117 	return (rv);
1118 }
1119 
1120 int
1121 tls1_alert_code(int code)
1122 {
1123 	switch (code) {
1124 	case SSL_AD_CLOSE_NOTIFY:
1125 		return (SSL3_AD_CLOSE_NOTIFY);
1126 	case SSL_AD_UNEXPECTED_MESSAGE:
1127 		return (SSL3_AD_UNEXPECTED_MESSAGE);
1128 	case SSL_AD_BAD_RECORD_MAC:
1129 		return (SSL3_AD_BAD_RECORD_MAC);
1130 	case SSL_AD_DECRYPTION_FAILED:
1131 		return (TLS1_AD_DECRYPTION_FAILED);
1132 	case SSL_AD_RECORD_OVERFLOW:
1133 		return (TLS1_AD_RECORD_OVERFLOW);
1134 	case SSL_AD_DECOMPRESSION_FAILURE:
1135 		return (SSL3_AD_DECOMPRESSION_FAILURE);
1136 	case SSL_AD_HANDSHAKE_FAILURE:
1137 		return (SSL3_AD_HANDSHAKE_FAILURE);
1138 	case SSL_AD_NO_CERTIFICATE:
1139 		return (-1);
1140 	case SSL_AD_BAD_CERTIFICATE:
1141 		return (SSL3_AD_BAD_CERTIFICATE);
1142 	case SSL_AD_UNSUPPORTED_CERTIFICATE:
1143 		return (SSL3_AD_UNSUPPORTED_CERTIFICATE);
1144 	case SSL_AD_CERTIFICATE_REVOKED:
1145 		return (SSL3_AD_CERTIFICATE_REVOKED);
1146 	case SSL_AD_CERTIFICATE_EXPIRED:
1147 		return (SSL3_AD_CERTIFICATE_EXPIRED);
1148 	case SSL_AD_CERTIFICATE_UNKNOWN:
1149 		return (SSL3_AD_CERTIFICATE_UNKNOWN);
1150 	case SSL_AD_ILLEGAL_PARAMETER:
1151 		return (SSL3_AD_ILLEGAL_PARAMETER);
1152 	case SSL_AD_UNKNOWN_CA:
1153 		return (TLS1_AD_UNKNOWN_CA);
1154 	case SSL_AD_ACCESS_DENIED:
1155 		return (TLS1_AD_ACCESS_DENIED);
1156 	case SSL_AD_DECODE_ERROR:
1157 		return (TLS1_AD_DECODE_ERROR);
1158 	case SSL_AD_DECRYPT_ERROR:
1159 		return (TLS1_AD_DECRYPT_ERROR);
1160 	case SSL_AD_EXPORT_RESTRICTION:
1161 		return (TLS1_AD_EXPORT_RESTRICTION);
1162 	case SSL_AD_PROTOCOL_VERSION:
1163 		return (TLS1_AD_PROTOCOL_VERSION);
1164 	case SSL_AD_INSUFFICIENT_SECURITY:
1165 		return (TLS1_AD_INSUFFICIENT_SECURITY);
1166 	case SSL_AD_INTERNAL_ERROR:
1167 		return (TLS1_AD_INTERNAL_ERROR);
1168 	case SSL_AD_INAPPROPRIATE_FALLBACK:
1169 		return(TLS1_AD_INAPPROPRIATE_FALLBACK);
1170 	case SSL_AD_USER_CANCELLED:
1171 		return (TLS1_AD_USER_CANCELLED);
1172 	case SSL_AD_NO_RENEGOTIATION:
1173 		return (TLS1_AD_NO_RENEGOTIATION);
1174 	case SSL_AD_UNSUPPORTED_EXTENSION:
1175 		return (TLS1_AD_UNSUPPORTED_EXTENSION);
1176 	case SSL_AD_CERTIFICATE_UNOBTAINABLE:
1177 		return (TLS1_AD_CERTIFICATE_UNOBTAINABLE);
1178 	case SSL_AD_UNRECOGNIZED_NAME:
1179 		return (TLS1_AD_UNRECOGNIZED_NAME);
1180 	case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
1181 		return (TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1182 	case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
1183 		return (TLS1_AD_BAD_CERTIFICATE_HASH_VALUE);
1184 	case SSL_AD_UNKNOWN_PSK_IDENTITY:
1185 		return (TLS1_AD_UNKNOWN_PSK_IDENTITY);
1186 	default:
1187 		return (-1);
1188 	}
1189 }
1190