Fix possible memory leak on error
[openssl.git] / ssl / t1_enc.c
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright 2005 Nokia. All rights reserved.
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10
11 #include <stdio.h>
12 #include "ssl_local.h"
13 #include "record/record_local.h"
14 #include "internal/ktls.h"
15 #include "internal/cryptlib.h"
16 #include <openssl/comp.h>
17 #include <openssl/evp.h>
18 #include <openssl/kdf.h>
19 #include <openssl/rand.h>
20 #include <openssl/obj_mac.h>
21 #include <openssl/core_names.h>
22 #include <openssl/trace.h>
23
24 /* seed1 through seed5 are concatenated */
25 static int tls1_PRF(SSL_CONNECTION *s,
26                     const void *seed1, size_t seed1_len,
27                     const void *seed2, size_t seed2_len,
28                     const void *seed3, size_t seed3_len,
29                     const void *seed4, size_t seed4_len,
30                     const void *seed5, size_t seed5_len,
31                     const unsigned char *sec, size_t slen,
32                     unsigned char *out, size_t olen, int fatal)
33 {
34     const EVP_MD *md = ssl_prf_md(s);
35     EVP_KDF *kdf;
36     EVP_KDF_CTX *kctx = NULL;
37     OSSL_PARAM params[8], *p = params;
38     const char *mdname;
39
40     if (md == NULL) {
41         /* Should never happen */
42         if (fatal)
43             SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
44         else
45             ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
46         return 0;
47     }
48     kdf = EVP_KDF_fetch(SSL_CONNECTION_GET_CTX(s)->libctx,
49                         OSSL_KDF_NAME_TLS1_PRF,
50                         SSL_CONNECTION_GET_CTX(s)->propq);
51     if (kdf == NULL)
52         goto err;
53     kctx = EVP_KDF_CTX_new(kdf);
54     EVP_KDF_free(kdf);
55     if (kctx == NULL)
56         goto err;
57     mdname = EVP_MD_get0_name(md);
58     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
59                                             (char *)mdname, 0);
60     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
61                                              (unsigned char *)sec,
62                                              (size_t)slen);
63     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
64                                              (void *)seed1, (size_t)seed1_len);
65     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
66                                              (void *)seed2, (size_t)seed2_len);
67     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
68                                              (void *)seed3, (size_t)seed3_len);
69     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
70                                              (void *)seed4, (size_t)seed4_len);
71     *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED,
72                                              (void *)seed5, (size_t)seed5_len);
73     *p = OSSL_PARAM_construct_end();
74     if (EVP_KDF_derive(kctx, out, olen, params)) {
75         EVP_KDF_CTX_free(kctx);
76         return 1;
77     }
78
79  err:
80     if (fatal)
81         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
82     else
83         ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
84     EVP_KDF_CTX_free(kctx);
85     return 0;
86 }
87
88 static int tls1_generate_key_block(SSL_CONNECTION *s, unsigned char *km,
89                                    size_t num)
90 {
91     int ret;
92
93     /* Calls SSLfatal() as required */
94     ret = tls1_PRF(s,
95                    TLS_MD_KEY_EXPANSION_CONST,
96                    TLS_MD_KEY_EXPANSION_CONST_SIZE, s->s3.server_random,
97                    SSL3_RANDOM_SIZE, s->s3.client_random, SSL3_RANDOM_SIZE,
98                    NULL, 0, NULL, 0, s->session->master_key,
99                    s->session->master_key_length, km, num, 1);
100
101     return ret;
102 }
103
104 int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
105                                 const EVP_CIPHER *ciph,
106                                 const EVP_MD *md)
107 {
108     /*
109      * Provided cipher, the TLS padding/MAC removal is performed provider
110      * side so we need to tell the ctx about our TLS version and mac size
111      */
112     OSSL_PARAM params[3], *pprm = params;
113     size_t macsize = 0;
114     int imacsize = -1;
115
116     if ((EVP_CIPHER_get_flags(ciph) & EVP_CIPH_FLAG_AEAD_CIPHER) == 0
117                /*
118                 * We look at s->ext.use_etm instead of SSL_READ_ETM() or
119                 * SSL_WRITE_ETM() because this test applies to both reading
120                 * and writing.
121                 */
122             && !s->ext.use_etm)
123         imacsize = EVP_MD_get_size(md);
124     if (imacsize >= 0)
125         macsize = (size_t)imacsize;
126
127     *pprm++ = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS_VERSION,
128                                        &s->version);
129     *pprm++ = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_TLS_MAC_SIZE,
130                                           &macsize);
131     *pprm = OSSL_PARAM_construct_end();
132
133     if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
134         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
135         return 0;
136     }
137
138     return 1;
139 }
140
141
142 static int tls_iv_length_within_key_block(const EVP_CIPHER *c)
143 {
144     /* If GCM/CCM mode only part of IV comes from PRF */
145     if (EVP_CIPHER_get_mode(c) == EVP_CIPH_GCM_MODE)
146         return EVP_GCM_TLS_FIXED_IV_LEN;
147     else if (EVP_CIPHER_get_mode(c) == EVP_CIPH_CCM_MODE)
148         return EVP_CCM_TLS_FIXED_IV_LEN;
149     else
150         return EVP_CIPHER_get_iv_length(c);
151 }
152
153 int tls1_change_cipher_state(SSL_CONNECTION *s, int which)
154 {
155     unsigned char *p, *mac_secret;
156     unsigned char *key, *iv;
157     const EVP_CIPHER *c;
158     const SSL_COMP *comp = NULL;
159     const EVP_MD *m;
160     int mac_type;
161     size_t mac_secret_size;
162     size_t n, i, j, k, cl;
163     int iivlen;
164     /*
165      * Taglen is only relevant for CCM ciphersuites. Other ciphersuites
166      * ignore this value so we can default it to 0.
167      */
168     size_t taglen = 0;
169     int direction;
170
171     c = s->s3.tmp.new_sym_enc;
172     m = s->s3.tmp.new_hash;
173     mac_type = s->s3.tmp.new_mac_pkey_type;
174 #ifndef OPENSSL_NO_COMP
175     comp = s->s3.tmp.new_compression;
176 #endif
177
178     p = s->s3.tmp.key_block;
179     i = mac_secret_size = s->s3.tmp.new_mac_secret_size;
180
181     cl = EVP_CIPHER_get_key_length(c);
182     j = cl;
183     iivlen = tls_iv_length_within_key_block(c);
184     if (iivlen < 0) {
185         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
186         goto err;
187     }
188     k = iivlen;
189     if ((which == SSL3_CHANGE_CIPHER_CLIENT_WRITE) ||
190         (which == SSL3_CHANGE_CIPHER_SERVER_READ)) {
191         mac_secret = &(p[0]);
192         n = i + i;
193         key = &(p[n]);
194         n += j + j;
195         iv = &(p[n]);
196         n += k + k;
197     } else {
198         n = i;
199         mac_secret = &(p[n]);
200         n += i + j;
201         key = &(p[n]);
202         n += j + k;
203         iv = &(p[n]);
204         n += k;
205     }
206
207     if (n > s->s3.tmp.key_block_length) {
208         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
209         goto err;
210     }
211
212     switch (EVP_CIPHER_get_mode(c)) {
213     case EVP_CIPH_GCM_MODE:
214         taglen = EVP_GCM_TLS_TAG_LEN;
215         break;
216     case EVP_CIPH_CCM_MODE:
217         if ((s->s3.tmp.new_cipher->algorithm_enc
218                 & (SSL_AES128CCM8 | SSL_AES256CCM8)) != 0)
219             taglen = EVP_CCM8_TLS_TAG_LEN;
220         else
221             taglen = EVP_CCM_TLS_TAG_LEN;
222         break;
223     default:
224         if (EVP_CIPHER_is_a(c, "CHACHA20-POLY1305")) {
225             taglen = EVP_CHACHAPOLY_TLS_TAG_LEN;
226         } else {
227             /* MAC secret size corresponds to the MAC output size */
228             taglen = s->s3.tmp.new_mac_secret_size;
229         }
230         break;
231     }
232
233     if (which & SSL3_CC_READ) {
234         if (s->ext.use_etm)
235             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
236         else
237             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_READ;
238
239         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
240             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_STREAM;
241         else
242             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_STREAM;
243
244         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
245             s->mac_flags |= SSL_MAC_FLAG_READ_MAC_TLSTREE;
246         else
247             s->mac_flags &= ~SSL_MAC_FLAG_READ_MAC_TLSTREE;
248
249         direction = OSSL_RECORD_DIRECTION_READ;
250     } else {
251         if (s->ext.use_etm)
252             s->s3.flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
253         else
254             s->s3.flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE;
255
256         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_STREAM_MAC)
257             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_STREAM;
258         else
259             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_STREAM;
260
261         if (s->s3.tmp.new_cipher->algorithm2 & TLS1_TLSTREE)
262             s->mac_flags |= SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
263         else
264             s->mac_flags &= ~SSL_MAC_FLAG_WRITE_MAC_TLSTREE;
265
266         direction = OSSL_RECORD_DIRECTION_WRITE;
267     }
268
269     if (!ssl_set_new_record_layer(s, s->version, direction,
270                                     OSSL_RECORD_PROTECTION_LEVEL_APPLICATION,
271                                     NULL, 0, key, cl, iv, (size_t)k, mac_secret,
272                                     mac_secret_size, c, taglen, mac_type,
273                                     m, comp, NULL)) {
274         /* SSLfatal already called */
275         goto err;
276     }
277
278     OSSL_TRACE_BEGIN(TLS) {
279         BIO_printf(trc_out, "which = %04X, key:\n", which);
280         BIO_dump_indent(trc_out, key, EVP_CIPHER_get_key_length(c), 4);
281         BIO_printf(trc_out, "iv:\n");
282         BIO_dump_indent(trc_out, iv, k, 4);
283     } OSSL_TRACE_END(TLS);
284
285     return 1;
286  err:
287     return 0;
288 }
289
290 int tls1_setup_key_block(SSL_CONNECTION *s)
291 {
292     unsigned char *p;
293     const EVP_CIPHER *c;
294     const EVP_MD *hash;
295     SSL_COMP *comp;
296     int mac_type = NID_undef;
297     size_t num, mac_secret_size = 0;
298     int ret = 0;
299     int ivlen;
300
301     if (s->s3.tmp.key_block_length != 0)
302         return 1;
303
304     if (!ssl_cipher_get_evp(SSL_CONNECTION_GET_CTX(s), s->session, &c, &hash,
305                             &mac_type, &mac_secret_size, &comp,
306                             s->ext.use_etm)) {
307         /* Error is already recorded */
308         SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
309         return 0;
310     }
311
312     ssl_evp_cipher_free(s->s3.tmp.new_sym_enc);
313     s->s3.tmp.new_sym_enc = c;
314     ssl_evp_md_free(s->s3.tmp.new_hash);
315     s->s3.tmp.new_hash = hash;
316     s->s3.tmp.new_mac_pkey_type = mac_type;
317     s->s3.tmp.new_mac_secret_size = mac_secret_size;
318     ivlen = tls_iv_length_within_key_block(c);
319     if (ivlen < 0) {
320         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
321         return 0;
322     }
323     num = mac_secret_size + EVP_CIPHER_get_key_length(c) + ivlen;
324     num *= 2;
325
326     ssl3_cleanup_key_block(s);
327
328     if ((p = OPENSSL_malloc(num)) == NULL) {
329         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
330         goto err;
331     }
332
333     s->s3.tmp.key_block_length = num;
334     s->s3.tmp.key_block = p;
335
336     OSSL_TRACE_BEGIN(TLS) {
337         BIO_printf(trc_out, "key block length: %zu\n", num);
338         BIO_printf(trc_out, "client random\n");
339         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
340         BIO_printf(trc_out, "server random\n");
341         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
342         BIO_printf(trc_out, "master key\n");
343         BIO_dump_indent(trc_out,
344                         s->session->master_key,
345                         s->session->master_key_length, 4);
346     } OSSL_TRACE_END(TLS);
347
348     if (!tls1_generate_key_block(s, p, num)) {
349         /* SSLfatal() already called */
350         goto err;
351     }
352
353     OSSL_TRACE_BEGIN(TLS) {
354         BIO_printf(trc_out, "key block\n");
355         BIO_dump_indent(trc_out, p, num, 4);
356     } OSSL_TRACE_END(TLS);
357
358     ret = 1;
359  err:
360     return ret;
361 }
362
363 size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
364                              size_t slen, unsigned char *out)
365 {
366     size_t hashlen;
367     unsigned char hash[EVP_MAX_MD_SIZE];
368     size_t finished_size = TLS1_FINISH_MAC_LENGTH;
369
370     if (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kGOST18)
371         finished_size = 32;
372
373     if (!ssl3_digest_cached_records(s, 0)) {
374         /* SSLfatal() already called */
375         return 0;
376     }
377
378     if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
379         /* SSLfatal() already called */
380         return 0;
381     }
382
383     if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0,
384                   s->session->master_key, s->session->master_key_length,
385                   out, finished_size, 1)) {
386         /* SSLfatal() already called */
387         return 0;
388     }
389     OPENSSL_cleanse(hash, hashlen);
390     return finished_size;
391 }
392
393 int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
394                                 unsigned char *p, size_t len,
395                                 size_t *secret_size)
396 {
397     if (s->session->flags & SSL_SESS_FLAG_EXTMS) {
398         unsigned char hash[EVP_MAX_MD_SIZE * 2];
399         size_t hashlen;
400         /*
401          * Digest cached records keeping record buffer (if present): this won't
402          * affect client auth because we're freezing the buffer at the same
403          * point (after client key exchange and before certificate verify)
404          */
405         if (!ssl3_digest_cached_records(s, 1)
406                 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) {
407             /* SSLfatal() already called */
408             return 0;
409         }
410         OSSL_TRACE_BEGIN(TLS) {
411             BIO_printf(trc_out, "Handshake hashes:\n");
412             BIO_dump(trc_out, (char *)hash, hashlen);
413         } OSSL_TRACE_END(TLS);
414         if (!tls1_PRF(s,
415                       TLS_MD_EXTENDED_MASTER_SECRET_CONST,
416                       TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
417                       hash, hashlen,
418                       NULL, 0,
419                       NULL, 0,
420                       NULL, 0, p, len, out,
421                       SSL3_MASTER_SECRET_SIZE, 1)) {
422             /* SSLfatal() already called */
423             return 0;
424         }
425         OPENSSL_cleanse(hash, hashlen);
426     } else {
427         if (!tls1_PRF(s,
428                       TLS_MD_MASTER_SECRET_CONST,
429                       TLS_MD_MASTER_SECRET_CONST_SIZE,
430                       s->s3.client_random, SSL3_RANDOM_SIZE,
431                       NULL, 0,
432                       s->s3.server_random, SSL3_RANDOM_SIZE,
433                       NULL, 0, p, len, out,
434                       SSL3_MASTER_SECRET_SIZE, 1)) {
435            /* SSLfatal() already called */
436             return 0;
437         }
438     }
439
440     OSSL_TRACE_BEGIN(TLS) {
441         BIO_printf(trc_out, "Premaster Secret:\n");
442         BIO_dump_indent(trc_out, p, len, 4);
443         BIO_printf(trc_out, "Client Random:\n");
444         BIO_dump_indent(trc_out, s->s3.client_random, SSL3_RANDOM_SIZE, 4);
445         BIO_printf(trc_out, "Server Random:\n");
446         BIO_dump_indent(trc_out, s->s3.server_random, SSL3_RANDOM_SIZE, 4);
447         BIO_printf(trc_out, "Master Secret:\n");
448         BIO_dump_indent(trc_out,
449                         s->session->master_key,
450                         SSL3_MASTER_SECRET_SIZE, 4);
451     } OSSL_TRACE_END(TLS);
452
453     *secret_size = SSL3_MASTER_SECRET_SIZE;
454     return 1;
455 }
456
457 int tls1_export_keying_material(SSL_CONNECTION *s, unsigned char *out,
458                                 size_t olen, const char *label, size_t llen,
459                                 const unsigned char *context,
460                                 size_t contextlen, int use_context)
461 {
462     unsigned char *val = NULL;
463     size_t vallen = 0, currentvalpos;
464     int rv = 0;
465
466     /*
467      * construct PRF arguments we construct the PRF argument ourself rather
468      * than passing separate values into the TLS PRF to ensure that the
469      * concatenation of values does not create a prohibited label.
470      */
471     vallen = llen + SSL3_RANDOM_SIZE * 2;
472     if (use_context) {
473         vallen += 2 + contextlen;
474     }
475
476     val = OPENSSL_malloc(vallen);
477     if (val == NULL)
478         goto ret;
479     currentvalpos = 0;
480     memcpy(val + currentvalpos, (unsigned char *)label, llen);
481     currentvalpos += llen;
482     memcpy(val + currentvalpos, s->s3.client_random, SSL3_RANDOM_SIZE);
483     currentvalpos += SSL3_RANDOM_SIZE;
484     memcpy(val + currentvalpos, s->s3.server_random, SSL3_RANDOM_SIZE);
485     currentvalpos += SSL3_RANDOM_SIZE;
486
487     if (use_context) {
488         val[currentvalpos] = (contextlen >> 8) & 0xff;
489         currentvalpos++;
490         val[currentvalpos] = contextlen & 0xff;
491         currentvalpos++;
492         if ((contextlen > 0) || (context != NULL)) {
493             memcpy(val + currentvalpos, context, contextlen);
494         }
495     }
496
497     /*
498      * disallow prohibited labels note that SSL3_RANDOM_SIZE > max(prohibited
499      * label len) = 15, so size of val > max(prohibited label len) = 15 and
500      * the comparisons won't have buffer overflow
501      */
502     if (memcmp(val, TLS_MD_CLIENT_FINISH_CONST,
503                TLS_MD_CLIENT_FINISH_CONST_SIZE) == 0)
504         goto err1;
505     if (memcmp(val, TLS_MD_SERVER_FINISH_CONST,
506                TLS_MD_SERVER_FINISH_CONST_SIZE) == 0)
507         goto err1;
508     if (memcmp(val, TLS_MD_MASTER_SECRET_CONST,
509                TLS_MD_MASTER_SECRET_CONST_SIZE) == 0)
510         goto err1;
511     if (memcmp(val, TLS_MD_EXTENDED_MASTER_SECRET_CONST,
512                TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE) == 0)
513         goto err1;
514     if (memcmp(val, TLS_MD_KEY_EXPANSION_CONST,
515                TLS_MD_KEY_EXPANSION_CONST_SIZE) == 0)
516         goto err1;
517
518     rv = tls1_PRF(s,
519                   val, vallen,
520                   NULL, 0,
521                   NULL, 0,
522                   NULL, 0,
523                   NULL, 0,
524                   s->session->master_key, s->session->master_key_length,
525                   out, olen, 0);
526
527     goto ret;
528  err1:
529     ERR_raise(ERR_LIB_SSL, SSL_R_TLS_ILLEGAL_EXPORTER_LABEL);
530  ret:
531     OPENSSL_clear_free(val, vallen);
532     return rv;
533 }
534
535 int tls1_alert_code(int code)
536 {
537     switch (code) {
538     case SSL_AD_CLOSE_NOTIFY:
539         return SSL3_AD_CLOSE_NOTIFY;
540     case SSL_AD_UNEXPECTED_MESSAGE:
541         return SSL3_AD_UNEXPECTED_MESSAGE;
542     case SSL_AD_BAD_RECORD_MAC:
543         return SSL3_AD_BAD_RECORD_MAC;
544     case SSL_AD_DECRYPTION_FAILED:
545         return TLS1_AD_DECRYPTION_FAILED;
546     case SSL_AD_RECORD_OVERFLOW:
547         return TLS1_AD_RECORD_OVERFLOW;
548     case SSL_AD_DECOMPRESSION_FAILURE:
549         return SSL3_AD_DECOMPRESSION_FAILURE;
550     case SSL_AD_HANDSHAKE_FAILURE:
551         return SSL3_AD_HANDSHAKE_FAILURE;
552     case SSL_AD_NO_CERTIFICATE:
553         return -1;
554     case SSL_AD_BAD_CERTIFICATE:
555         return SSL3_AD_BAD_CERTIFICATE;
556     case SSL_AD_UNSUPPORTED_CERTIFICATE:
557         return SSL3_AD_UNSUPPORTED_CERTIFICATE;
558     case SSL_AD_CERTIFICATE_REVOKED:
559         return SSL3_AD_CERTIFICATE_REVOKED;
560     case SSL_AD_CERTIFICATE_EXPIRED:
561         return SSL3_AD_CERTIFICATE_EXPIRED;
562     case SSL_AD_CERTIFICATE_UNKNOWN:
563         return SSL3_AD_CERTIFICATE_UNKNOWN;
564     case SSL_AD_ILLEGAL_PARAMETER:
565         return SSL3_AD_ILLEGAL_PARAMETER;
566     case SSL_AD_UNKNOWN_CA:
567         return TLS1_AD_UNKNOWN_CA;
568     case SSL_AD_ACCESS_DENIED:
569         return TLS1_AD_ACCESS_DENIED;
570     case SSL_AD_DECODE_ERROR:
571         return TLS1_AD_DECODE_ERROR;
572     case SSL_AD_DECRYPT_ERROR:
573         return TLS1_AD_DECRYPT_ERROR;
574     case SSL_AD_EXPORT_RESTRICTION:
575         return TLS1_AD_EXPORT_RESTRICTION;
576     case SSL_AD_PROTOCOL_VERSION:
577         return TLS1_AD_PROTOCOL_VERSION;
578     case SSL_AD_INSUFFICIENT_SECURITY:
579         return TLS1_AD_INSUFFICIENT_SECURITY;
580     case SSL_AD_INTERNAL_ERROR:
581         return TLS1_AD_INTERNAL_ERROR;
582     case SSL_AD_USER_CANCELLED:
583         return TLS1_AD_USER_CANCELLED;
584     case SSL_AD_NO_RENEGOTIATION:
585         return TLS1_AD_NO_RENEGOTIATION;
586     case SSL_AD_UNSUPPORTED_EXTENSION:
587         return TLS1_AD_UNSUPPORTED_EXTENSION;
588     case SSL_AD_CERTIFICATE_UNOBTAINABLE:
589         return TLS1_AD_CERTIFICATE_UNOBTAINABLE;
590     case SSL_AD_UNRECOGNIZED_NAME:
591         return TLS1_AD_UNRECOGNIZED_NAME;
592     case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE:
593         return TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
594     case SSL_AD_BAD_CERTIFICATE_HASH_VALUE:
595         return TLS1_AD_BAD_CERTIFICATE_HASH_VALUE;
596     case SSL_AD_UNKNOWN_PSK_IDENTITY:
597         return TLS1_AD_UNKNOWN_PSK_IDENTITY;
598     case SSL_AD_INAPPROPRIATE_FALLBACK:
599         return TLS1_AD_INAPPROPRIATE_FALLBACK;
600     case SSL_AD_NO_APPLICATION_PROTOCOL:
601         return TLS1_AD_NO_APPLICATION_PROTOCOL;
602     case SSL_AD_CERTIFICATE_REQUIRED:
603         return SSL_AD_HANDSHAKE_FAILURE;
604     case TLS13_AD_MISSING_EXTENSION:
605         return SSL_AD_HANDSHAKE_FAILURE;
606     default:
607         return -1;
608     }
609 }