Coverage Report

Created: 2025-06-13 06:58

/src/openssl32/ssl/s3_enc.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright 2005 Nokia. All rights reserved.
4
 *
5
 * Licensed under the Apache License 2.0 (the "License").  You may not use
6
 * this file except in compliance with the License.  You can obtain a copy
7
 * in the file LICENSE in the source distribution or at
8
 * https://www.openssl.org/source/license.html
9
 */
10
11
#include <stdio.h>
12
#include "ssl_local.h"
13
#include <openssl/evp.h>
14
#include <openssl/md5.h>
15
#include <openssl/core_names.h>
16
#include "internal/cryptlib.h"
17
18
static int ssl3_generate_key_block(SSL_CONNECTION *s, unsigned char *km, int num)
19
1.67k
{
20
1.67k
    const EVP_MD *md5 = NULL, *sha1 = NULL;
21
1.67k
    EVP_MD_CTX *m5;
22
1.67k
    EVP_MD_CTX *s1;
23
1.67k
    unsigned char buf[16], smd[SHA_DIGEST_LENGTH];
24
1.67k
    unsigned char c = 'A';
25
1.67k
    unsigned int i, k;
26
1.67k
    int ret = 0;
27
1.67k
    SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
28
29
#ifdef CHARSET_EBCDIC
30
    c = os_toascii[c];          /* 'A' in ASCII */
31
#endif
32
1.67k
    k = 0;
33
1.67k
    md5 = ssl_evp_md_fetch(sctx->libctx, NID_md5, sctx->propq);
34
1.67k
    sha1 = ssl_evp_md_fetch(sctx->libctx, NID_sha1, sctx->propq);
35
1.67k
    m5 = EVP_MD_CTX_new();
36
1.67k
    s1 = EVP_MD_CTX_new();
37
1.67k
    if (md5 == NULL || sha1 == NULL || m5 == NULL || s1 == NULL) {
38
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
39
0
        goto err;
40
0
    }
41
9.45k
    for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) {
42
7.78k
        k++;
43
7.78k
        if (k > sizeof(buf)) {
44
            /* bug: 'buf' is too small for this ciphersuite */
45
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
46
0
            goto err;
47
0
        }
48
49
7.78k
        memset(buf, c, k);
50
7.78k
        c++;
51
7.78k
        if (!EVP_DigestInit_ex(s1, sha1, NULL)
52
7.78k
            || !EVP_DigestUpdate(s1, buf, k)
53
7.78k
            || !EVP_DigestUpdate(s1, s->session->master_key,
54
7.78k
                                 s->session->master_key_length)
55
7.78k
            || !EVP_DigestUpdate(s1, s->s3.server_random, SSL3_RANDOM_SIZE)
56
7.78k
            || !EVP_DigestUpdate(s1, s->s3.client_random, SSL3_RANDOM_SIZE)
57
7.78k
            || !EVP_DigestFinal_ex(s1, smd, NULL)
58
7.78k
            || !EVP_DigestInit_ex(m5, md5, NULL)
59
7.78k
            || !EVP_DigestUpdate(m5, s->session->master_key,
60
7.78k
                                 s->session->master_key_length)
61
7.78k
            || !EVP_DigestUpdate(m5, smd, SHA_DIGEST_LENGTH)) {
62
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
63
0
            goto err;
64
0
        }
65
7.78k
        if ((int)(i + MD5_DIGEST_LENGTH) > num) {
66
1.27k
            if (!EVP_DigestFinal_ex(m5, smd, NULL)) {
67
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
68
0
                goto err;
69
0
            }
70
1.27k
            memcpy(km, smd, (num - i));
71
6.51k
        } else {
72
6.51k
            if (!EVP_DigestFinal_ex(m5, km, NULL)) {
73
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
74
0
                goto err;
75
0
            }
76
6.51k
        }
77
78
7.78k
        km += MD5_DIGEST_LENGTH;
79
7.78k
    }
80
1.67k
    OPENSSL_cleanse(smd, sizeof(smd));
81
1.67k
    ret = 1;
82
1.67k
 err:
83
1.67k
    EVP_MD_CTX_free(m5);
84
1.67k
    EVP_MD_CTX_free(s1);
85
1.67k
    ssl_evp_md_free(md5);
86
1.67k
    ssl_evp_md_free(sha1);
87
1.67k
    return ret;
88
1.67k
}
89
90
int ssl3_change_cipher_state(SSL_CONNECTION *s, int which)
91
934
{
92
934
    unsigned char *p, *mac_secret;
93
934
    size_t md_len;
94
934
    unsigned char *key, *iv;
95
934
    const EVP_CIPHER *ciph;
96
934
    const SSL_COMP *comp = NULL;
97
934
    const EVP_MD *md;
98
934
    int mdi;
99
934
    size_t n, iv_len, key_len;
100
934
    int direction = (which & SSL3_CC_READ) != 0 ? OSSL_RECORD_DIRECTION_READ
101
934
                                                : OSSL_RECORD_DIRECTION_WRITE;
102
103
934
    ciph = s->s3.tmp.new_sym_enc;
104
934
    md = s->s3.tmp.new_hash;
105
    /* m == NULL will lead to a crash later */
106
934
    if (!ossl_assert(md != NULL)) {
107
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
108
0
        goto err;
109
0
    }
110
934
#ifndef OPENSSL_NO_COMP
111
934
    comp = s->s3.tmp.new_compression;
112
934
#endif
113
114
934
    p = s->s3.tmp.key_block;
115
934
    mdi = EVP_MD_get_size(md);
116
934
    if (mdi < 0) {
117
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
118
0
        goto err;
119
0
    }
120
934
    md_len = (size_t)mdi;
121
934
    key_len = EVP_CIPHER_get_key_length(ciph);
122
934
    iv_len = EVP_CIPHER_get_iv_length(ciph);
123
934
    if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
124
934
        (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
125
521
        mac_secret = &(p[0]);
126
521
        n = md_len + md_len;
127
521
        key = &(p[n]);
128
521
        n += key_len + key_len;
129
521
        iv = &(p[n]);
130
521
        n += iv_len + iv_len;
131
521
    } else {
132
413
        n = md_len;
133
413
        mac_secret = &(p[n]);
134
413
        n += md_len + key_len;
135
413
        key = &(p[n]);
136
413
        n += key_len + iv_len;
137
413
        iv = &(p[n]);
138
413
        n += iv_len;
139
413
    }
140
141
934
    if (n > s->s3.tmp.key_block_length) {
142
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
143
0
        goto err;
144
0
    }
145
146
934
    if (!ssl_set_new_record_layer(s, SSL3_VERSION,
147
934
                                  direction,
148
934
                                  OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
149
934
                                  NULL, 0, key, key_len, iv, iv_len, mac_secret,
150
934
                                  md_len, ciph, 0, NID_undef, md, comp, NULL)) {
151
        /* SSLfatal already called */
152
0
        goto err;
153
0
    }
154
155
934
    return 1;
156
0
 err:
157
0
    return 0;
158
934
}
159
160
int ssl3_setup_key_block(SSL_CONNECTION *s)
161
521
{
162
521
    unsigned char *p;
163
521
    const EVP_CIPHER *c;
164
521
    const EVP_MD *hash;
165
521
    int num;
166
521
    int ret = 0;
167
521
    SSL_COMP *comp;
168
169
521
    if (s->s3.tmp.key_block_length != 0)
170
0
        return 1;
171
172
521
    if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
173
521
                            NULL, NULL, &comp, 0)) {
174
        /* Error is already recorded */
175
0
        SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
176
0
        return 0;
177
0
    }
178
179
521
    ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
180
521
    s->s3.tmp.new_sym_enc = c;
181
521
    ssl_evp_md_free(s->s3.tmp.new_hash);
182
521
    s->s3.tmp.new_hash = hash;
183
#ifdef OPENSSL_NO_COMP
184
    s->s3.tmp.new_compression = NULL;
185
#else
186
521
    s->s3.tmp.new_compression = comp;
187
521
#endif
188
189
521
    num = EVP_MD_get_size(hash);
190
521
    if (num < 0)
191
0
        return 0;
192
193
521
    num = EVP_CIPHER_get_key_length(c) + num + EVP_CIPHER_get_iv_length(c);
194
521
    num *= 2;
195
196
521
    ssl3_cleanup_key_block(s);
197
198
521
    if ((p = OPENSSL_malloc(num)) == NULL) {
199
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
200
0
        return 0;
201
0
    }
202
203
521
    s->s3.tmp.key_block_length = num;
204
521
    s->s3.tmp.key_block = p;
205
206
    /* Calls SSLfatal() as required */
207
521
    ret = ssl3_generate_key_block(s, p, num);
208
209
521
    return ret;
210
521
}
211
212
void ssl3_cleanup_key_block(SSL_CONNECTION *s)
213
414k
{
214
414k
    OPENSSL_clear_free(s->s3.tmp.key_block, s->s3.tmp.key_block_length);
215
414k
    s->s3.tmp.key_block = NULL;
216
414k
    s->s3.tmp.key_block_length = 0;
217
414k
}
218
219
int ssl3_init_finished_mac(SSL_CONNECTION *s)
220
149k
{
221
149k
    BIO *buf = BIO_new(BIO_s_mem());
222
223
149k
    if (buf == NULL) {
224
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BIO_LIB);
225
0
        return 0;
226
0
    }
227
149k
    ssl3_free_digest_list(s);
228
149k
    s->s3.handshake_buffer = buf;
229
149k
    (void)BIO_set_close(s->s3.handshake_buffer, BIO_CLOSE);
230
149k
    return 1;
231
149k
}
232
233
/*
234
 * Free digest list. Also frees handshake buffer since they are always freed
235
 * together.
236
 */
237
238
void ssl3_free_digest_list(SSL_CONNECTION *s)
239
545k
{
240
545k
    BIO_free(s->s3.handshake_buffer);
241
545k
    s->s3.handshake_buffer = NULL;
242
545k
    EVP_MD_CTX_free(s->s3.handshake_dgst);
243
545k
    s->s3.handshake_dgst = NULL;
244
545k
}
245
246
int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf, size_t len)
247
348k
{
248
348k
    int ret;
249
250
348k
    if (s->s3.handshake_dgst == NULL) {
251
        /* Note: this writes to a memory BIO so a failure is a fatal error */
252
231k
        if (len > INT_MAX) {
253
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_OVERFLOW_ERROR);
254
0
            return 0;
255
0
        }
256
231k
        ret = BIO_write(s->s3.handshake_buffer, (void *)buf, (int)len);
257
231k
        if (ret <= 0 || ret != (int)len) {
258
3
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
259
3
            return 0;
260
3
        }
261
231k
    } else {
262
117k
        ret = EVP_DigestUpdate(s->s3.handshake_dgst, buf, len);
263
117k
        if (!ret) {
264
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
265
0
            return 0;
266
0
        }
267
117k
    }
268
348k
    return 1;
269
348k
}
270
271
int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep)
272
102k
{
273
102k
    const EVP_MD *md;
274
102k
    long hdatalen;
275
102k
    void *hdata;
276
277
102k
    if (s->s3.handshake_dgst == NULL) {
278
32.2k
        hdatalen = BIO_get_mem_data(s->s3.handshake_buffer, &hdata);
279
32.2k
        if (hdatalen <= 0) {
280
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_LENGTH);
281
0
            return 0;
282
0
        }
283
284
32.2k
        s->s3.handshake_dgst = EVP_MD_CTX_new();
285
32.2k
        if (s->s3.handshake_dgst == NULL) {
286
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
287
0
            return 0;
288
0
        }
289
290
32.2k
        md = ssl_handshake_md(s);
291
32.2k
        if (md == NULL) {
292
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
293
0
                     SSL_R_NO_SUITABLE_DIGEST_ALGORITHM);
294
0
            return 0;
295
0
        }
296
32.2k
        if (!EVP_DigestInit_ex(s->s3.handshake_dgst, md, NULL)
297
32.2k
            || !EVP_DigestUpdate(s->s3.handshake_dgst, hdata, hdatalen)) {
298
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
299
0
            return 0;
300
0
        }
301
32.2k
    }
302
102k
    if (keep == 0) {
303
46.4k
        BIO_free(s->s3.handshake_buffer);
304
46.4k
        s->s3.handshake_buffer = NULL;
305
46.4k
    }
306
307
102k
    return 1;
308
102k
}
309
310
void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
311
                                       OSSL_PARAM params[])
312
1.51k
{
313
1.51k
    int n = 0;
314
1.51k
    params[n++] = OSSL_PARAM_construct_octet_string(OSSL_DIGEST_PARAM_SSL3_MS,
315
1.51k
                                                    (void *)session->master_key,
316
1.51k
                                                    session->master_key_length);
317
1.51k
    params[n++] = OSSL_PARAM_construct_end();
318
1.51k
}
319
320
size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender, size_t len,
321
                             unsigned char *p)
322
1.51k
{
323
1.51k
    int ret;
324
1.51k
    EVP_MD_CTX *ctx = NULL;
325
326
1.51k
    if (!ssl3_digest_cached_records(s, 0)) {
327
        /* SSLfatal() already called */
328
0
        return 0;
329
0
    }
330
331
1.51k
    if (EVP_MD_CTX_get_type(s->s3.handshake_dgst) != NID_md5_sha1) {
332
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_NO_REQUIRED_DIGEST);
333
0
        return 0;
334
0
    }
335
336
1.51k
    ctx = EVP_MD_CTX_new();
337
1.51k
    if (ctx == NULL) {
338
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
339
0
        return 0;
340
0
    }
341
1.51k
    if (!EVP_MD_CTX_copy_ex(ctx, s->s3.handshake_dgst)) {
342
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
343
0
        ret = 0;
344
0
        goto err;
345
0
    }
346
347
1.51k
    ret = EVP_MD_CTX_get_size(ctx);
348
1.51k
    if (ret < 0) {
349
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
350
0
        ret = 0;
351
0
        goto err;
352
0
    }
353
354
1.51k
    if (sender != NULL) {
355
1.51k
        OSSL_PARAM digest_cmd_params[3];
356
357
1.51k
        ssl3_digest_master_key_set_params(s->session, digest_cmd_params);
358
359
1.51k
        if (EVP_DigestUpdate(ctx, sender, len) <= 0
360
1.51k
            || EVP_MD_CTX_set_params(ctx, digest_cmd_params) <= 0
361
1.51k
            || EVP_DigestFinal_ex(ctx, p, NULL) <= 0) {
362
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
363
0
                ret = 0;
364
0
        }
365
1.51k
    }
366
367
1.51k
 err:
368
1.51k
    EVP_MD_CTX_free(ctx);
369
370
1.51k
    return ret;
371
1.51k
}
372
373
int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
374
                                unsigned char *p,
375
                                size_t len, size_t *secret_size)
376
3.57k
{
377
3.57k
    static const unsigned char *salt[3] = {
378
3.57k
#ifndef CHARSET_EBCDIC
379
3.57k
        (const unsigned char *)"A",
380
3.57k
        (const unsigned char *)"BB",
381
3.57k
        (const unsigned char *)"CCC",
382
#else
383
        (const unsigned char *)"\x41",
384
        (const unsigned char *)"\x42\x42",
385
        (const unsigned char *)"\x43\x43\x43",
386
#endif
387
3.57k
    };
388
3.57k
    unsigned char buf[EVP_MAX_MD_SIZE];
389
3.57k
    EVP_MD_CTX *ctx = EVP_MD_CTX_new();
390
3.57k
    int i, ret = 1;
391
3.57k
    unsigned int n;
392
3.57k
    size_t ret_secret_size = 0;
393
394
3.57k
    if (ctx == NULL) {
395
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
396
0
        return 0;
397
0
    }
398
14.2k
    for (i = 0; i < 3; i++) {
399
10.7k
        if (EVP_DigestInit_ex(ctx, SSL_CONNECTION_GET_CTX(s)->sha1, NULL) <= 0
400
10.7k
            || EVP_DigestUpdate(ctx, salt[i],
401
10.7k
                                strlen((const char *)salt[i])) <= 0
402
10.7k
            || EVP_DigestUpdate(ctx, p, len) <= 0
403
10.7k
            || EVP_DigestUpdate(ctx, &(s->s3.client_random[0]),
404
10.7k
                                SSL3_RANDOM_SIZE) <= 0
405
10.7k
            || EVP_DigestUpdate(ctx, &(s->s3.server_random[0]),
406
10.7k
                                SSL3_RANDOM_SIZE) <= 0
407
10.7k
            || EVP_DigestFinal_ex(ctx, buf, &n) <= 0
408
10.7k
            || EVP_DigestInit_ex(ctx, SSL_CONNECTION_GET_CTX(s)->md5, NULL) <= 0
409
10.7k
            || EVP_DigestUpdate(ctx, p, len) <= 0
410
10.7k
            || EVP_DigestUpdate(ctx, buf, n) <= 0
411
10.7k
            || EVP_DigestFinal_ex(ctx, out, &n) <= 0) {
412
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
413
0
            ret = 0;
414
0
            break;
415
0
        }
416
10.7k
        out += n;
417
10.7k
        ret_secret_size += n;
418
10.7k
    }
419
3.57k
    EVP_MD_CTX_free(ctx);
420
421
3.57k
    OPENSSL_cleanse(buf, sizeof(buf));
422
3.57k
    if (ret)
423
3.57k
        *secret_size = ret_secret_size;
424
3.57k
    return ret;
425
3.57k
}
426
427
int ssl3_alert_code(int code)
428
5.84k
{
429
5.84k
    switch (code) {
430
0
    case SSL_AD_CLOSE_NOTIFY:
431
0
        return SSL3_AD_CLOSE_NOTIFY;
432
704
    case SSL_AD_UNEXPECTED_MESSAGE:
433
704
        return SSL3_AD_UNEXPECTED_MESSAGE;
434
675
    case SSL_AD_BAD_RECORD_MAC:
435
675
        return SSL3_AD_BAD_RECORD_MAC;
436
0
    case SSL_AD_DECRYPTION_FAILED:
437
0
        return SSL3_AD_BAD_RECORD_MAC;
438
48
    case SSL_AD_RECORD_OVERFLOW:
439
48
        return SSL3_AD_BAD_RECORD_MAC;
440
0
    case SSL_AD_DECOMPRESSION_FAILURE:
441
0
        return SSL3_AD_DECOMPRESSION_FAILURE;
442
144
    case SSL_AD_HANDSHAKE_FAILURE:
443
144
        return SSL3_AD_HANDSHAKE_FAILURE;
444
60
    case SSL_AD_NO_CERTIFICATE:
445
60
        return SSL3_AD_NO_CERTIFICATE;
446
707
    case SSL_AD_BAD_CERTIFICATE:
447
707
        return SSL3_AD_BAD_CERTIFICATE;
448
0
    case SSL_AD_UNSUPPORTED_CERTIFICATE:
449
0
        return SSL3_AD_UNSUPPORTED_CERTIFICATE;
450
0
    case SSL_AD_CERTIFICATE_REVOKED:
451
0
        return SSL3_AD_CERTIFICATE_REVOKED;
452
0
    case SSL_AD_CERTIFICATE_EXPIRED:
453
0
        return SSL3_AD_CERTIFICATE_EXPIRED;
454
0
    case SSL_AD_CERTIFICATE_UNKNOWN:
455
0
        return SSL3_AD_CERTIFICATE_UNKNOWN;
456
987
    case SSL_AD_ILLEGAL_PARAMETER:
457
987
        return SSL3_AD_ILLEGAL_PARAMETER;
458
0
    case SSL_AD_UNKNOWN_CA:
459
0
        return SSL3_AD_BAD_CERTIFICATE;
460
0
    case SSL_AD_ACCESS_DENIED:
461
0
        return SSL3_AD_HANDSHAKE_FAILURE;
462
1.84k
    case SSL_AD_DECODE_ERROR:
463
1.84k
        return SSL3_AD_HANDSHAKE_FAILURE;
464
210
    case SSL_AD_DECRYPT_ERROR:
465
210
        return SSL3_AD_HANDSHAKE_FAILURE;
466
0
    case SSL_AD_EXPORT_RESTRICTION:
467
0
        return SSL3_AD_HANDSHAKE_FAILURE;
468
250
    case SSL_AD_PROTOCOL_VERSION:
469
250
        return SSL3_AD_HANDSHAKE_FAILURE;
470
0
    case SSL_AD_INSUFFICIENT_SECURITY:
471
0
        return SSL3_AD_HANDSHAKE_FAILURE;
472
201
    case SSL_AD_INTERNAL_ERROR:
473
201
        return SSL3_AD_HANDSHAKE_FAILURE;
474
0
    case SSL_AD_USER_CANCELLED:
475
0
        return SSL3_AD_HANDSHAKE_FAILURE;
476
0
    case SSL_AD_NO_RENEGOTIATION:
477
0
        return -1;            /* Don't send it :-) */
478
3
    case SSL_AD_UNSUPPORTED_EXTENSION:
479
3
        return SSL3_AD_HANDSHAKE_FAILURE;
480
0
    case SSL_AD_CERTIFICATE_UNOBTAINABLE:
481
0
        return SSL3_AD_HANDSHAKE_FAILURE;
482
0
    case SSL_AD_UNRECOGNIZED_NAME:
483
0
        return SSL3_AD_HANDSHAKE_FAILURE;
484
0
    case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
485
0
        return SSL3_AD_HANDSHAKE_FAILURE;
486
0
    case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
487
0
        return SSL3_AD_HANDSHAKE_FAILURE;
488
0
    case SSL_AD_UNKNOWN_PSK_IDENTITY:
489
0
        return TLS1_AD_UNKNOWN_PSK_IDENTITY;
490
10
    case SSL_AD_INAPPROPRIATE_FALLBACK:
491
10
        return TLS1_AD_INAPPROPRIATE_FALLBACK;
492
0
    case SSL_AD_NO_APPLICATION_PROTOCOL:
493
0
        return TLS1_AD_NO_APPLICATION_PROTOCOL;
494
0
    case SSL_AD_CERTIFICATE_REQUIRED:
495
0
        return SSL_AD_HANDSHAKE_FAILURE;
496
4
    case TLS13_AD_MISSING_EXTENSION:
497
4
        return SSL_AD_HANDSHAKE_FAILURE;
498
0
    default:
499
0
        return -1;
500
5.84k
    }
501
5.84k
}