Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

1396 linhas
42 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the OpenSSL open source
  117. * license provided above.
  118. *
  119. * ECC cipher suite support in OpenSSL originally written by
  120. * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
  121. *
  122. */
  123. /* ====================================================================
  124. * Copyright 2005 Nokia. All rights reserved.
  125. *
  126. * The portions of the attached software ("Contribution") is developed by
  127. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  128. * license.
  129. *
  130. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  131. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  132. * support (see RFC 4279) to OpenSSL.
  133. *
  134. * No patent licenses or other rights except those expressly stated in
  135. * the OpenSSL open source license shall be deemed granted or received
  136. * expressly, by implication, estoppel, or otherwise.
  137. *
  138. * No assurances are provided by Nokia that the Contribution does not
  139. * infringe the patent or other intellectual property rights of any third
  140. * party or that the license provides you with all the necessary rights
  141. * to make use of the Contribution.
  142. *
  143. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  144. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  145. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  146. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  147. * OTHERWISE. */
  148. #include <assert.h>
  149. #include <stdio.h>
  150. #include <string.h>
  151. #include <openssl/buf.h>
  152. #include <openssl/dh.h>
  153. #include <openssl/err.h>
  154. #include <openssl/md5.h>
  155. #include <openssl/mem.h>
  156. #include <openssl/obj.h>
  157. #include "internal.h"
  158. #define SSL3_NUM_CIPHERS (sizeof(ssl3_ciphers) / sizeof(SSL_CIPHER))
  159. /* list of available SSLv3 ciphers (sorted by id) */
  160. const SSL_CIPHER ssl3_ciphers[] = {
  161. /* The RSA ciphers */
  162. /* Cipher 04 */
  163. {
  164. SSL3_TXT_RSA_RC4_128_MD5, SSL3_CK_RSA_RC4_128_MD5, SSL_kRSA, SSL_aRSA,
  165. SSL_RC4, SSL_MD5, SSL_SSLV3, SSL_MEDIUM,
  166. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  167. },
  168. /* Cipher 05 */
  169. {
  170. SSL3_TXT_RSA_RC4_128_SHA, SSL3_CK_RSA_RC4_128_SHA, SSL_kRSA, SSL_aRSA,
  171. SSL_RC4, SSL_SHA1, SSL_SSLV3, SSL_MEDIUM,
  172. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  173. },
  174. /* Cipher 0A */
  175. {
  176. SSL3_TXT_RSA_DES_192_CBC3_SHA, SSL3_CK_RSA_DES_192_CBC3_SHA, SSL_kRSA,
  177. SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3, SSL_HIGH | SSL_FIPS,
  178. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 112, 168,
  179. },
  180. /* New AES ciphersuites */
  181. /* Cipher 2F */
  182. {
  183. TLS1_TXT_RSA_WITH_AES_128_SHA, TLS1_CK_RSA_WITH_AES_128_SHA, SSL_kRSA,
  184. SSL_aRSA, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  185. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  186. },
  187. /* Cipher 33 */
  188. {
  189. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA, TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
  190. SSL_kDHE, SSL_aRSA, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  191. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  192. },
  193. /* Cipher 35 */
  194. {
  195. TLS1_TXT_RSA_WITH_AES_256_SHA, TLS1_CK_RSA_WITH_AES_256_SHA, SSL_kRSA,
  196. SSL_aRSA, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  197. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  198. },
  199. /* Cipher 39 */
  200. {
  201. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA, TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
  202. SSL_kDHE, SSL_aRSA, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  203. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  204. },
  205. /* TLS v1.2 ciphersuites */
  206. /* Cipher 3C */
  207. {
  208. TLS1_TXT_RSA_WITH_AES_128_SHA256, TLS1_CK_RSA_WITH_AES_128_SHA256,
  209. SSL_kRSA, SSL_aRSA, SSL_AES128, SSL_SHA256, SSL_TLSV1_2,
  210. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  211. },
  212. /* Cipher 3D */
  213. {
  214. TLS1_TXT_RSA_WITH_AES_256_SHA256, TLS1_CK_RSA_WITH_AES_256_SHA256,
  215. SSL_kRSA, SSL_aRSA, SSL_AES256, SSL_SHA256, SSL_TLSV1_2,
  216. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 256, 256,
  217. },
  218. /* Cipher 67 */
  219. {
  220. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256,
  221. TLS1_CK_DHE_RSA_WITH_AES_128_SHA256, SSL_kDHE, SSL_aRSA, SSL_AES128,
  222. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  223. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  224. },
  225. /* Cipher 6B */
  226. {
  227. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256,
  228. TLS1_CK_DHE_RSA_WITH_AES_256_SHA256, SSL_kDHE, SSL_aRSA, SSL_AES256,
  229. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  230. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 256, 256,
  231. },
  232. /* Cipher 8A */
  233. {
  234. TLS1_TXT_PSK_WITH_RC4_128_SHA, TLS1_CK_PSK_WITH_RC4_128_SHA, SSL_kPSK,
  235. SSL_aPSK, SSL_RC4, SSL_SHA1, SSL_TLSV1, SSL_MEDIUM,
  236. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  237. },
  238. /* Cipher 8C */
  239. {
  240. TLS1_TXT_PSK_WITH_AES_128_CBC_SHA, TLS1_CK_PSK_WITH_AES_128_CBC_SHA,
  241. SSL_kPSK, SSL_aPSK, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  242. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  243. },
  244. /* Cipher 8D */
  245. {
  246. TLS1_TXT_PSK_WITH_AES_256_CBC_SHA, TLS1_CK_PSK_WITH_AES_256_CBC_SHA,
  247. SSL_kPSK, SSL_aPSK, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  248. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  249. },
  250. /* GCM ciphersuites from RFC5288 */
  251. /* Cipher 9C */
  252. {
  253. TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256,
  254. TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, SSL_kRSA, SSL_aRSA, SSL_AES128GCM,
  255. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  256. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  257. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  258. 128, 128,
  259. },
  260. /* Cipher 9D */
  261. {
  262. TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384,
  263. TLS1_CK_RSA_WITH_AES_256_GCM_SHA384, SSL_kRSA, SSL_aRSA, SSL_AES256GCM,
  264. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  265. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  266. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  267. 256, 256,
  268. },
  269. /* Cipher 9E */
  270. {
  271. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256,
  272. TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kDHE, SSL_aRSA, SSL_AES128GCM,
  273. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  274. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  275. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  276. 128, 128,
  277. },
  278. /* Cipher 9F */
  279. {
  280. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384,
  281. TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kDHE, SSL_aRSA, SSL_AES256GCM,
  282. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  283. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  284. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  285. 256, 256,
  286. },
  287. /* Cipher C007 */
  288. {
  289. TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA,
  290. TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA, SSL_kECDHE, SSL_aECDSA, SSL_RC4,
  291. SSL_SHA1, SSL_TLSV1, SSL_MEDIUM, SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128,
  292. 128,
  293. },
  294. /* Cipher C009 */
  295. {
  296. TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  297. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, SSL_kECDHE, SSL_aECDSA,
  298. SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  299. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  300. },
  301. /* Cipher C00A */
  302. {
  303. TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  304. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, SSL_kECDHE, SSL_aECDSA,
  305. SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  306. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  307. },
  308. /* Cipher C011 */
  309. {
  310. TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA, TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA,
  311. SSL_kECDHE, SSL_aRSA, SSL_RC4, SSL_SHA1, SSL_TLSV1, SSL_MEDIUM,
  312. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  313. },
  314. /* Cipher C013 */
  315. {
  316. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  317. TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA, SSL_kECDHE, SSL_aRSA, SSL_AES128,
  318. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  319. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  320. },
  321. /* Cipher C014 */
  322. {
  323. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  324. TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA, SSL_kECDHE, SSL_aRSA, SSL_AES256,
  325. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  326. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  327. },
  328. /* HMAC based TLS v1.2 ciphersuites from RFC5289 */
  329. /* Cipher C023 */
  330. {
  331. TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256,
  332. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256, SSL_kECDHE, SSL_aECDSA,
  333. SSL_AES128, SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  334. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  335. },
  336. /* Cipher C024 */
  337. {
  338. TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384,
  339. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384, SSL_kECDHE, SSL_aECDSA,
  340. SSL_AES256, SSL_SHA384, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  341. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384, 256, 256,
  342. },
  343. /* Cipher C027 */
  344. {
  345. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256,
  346. TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256, SSL_kECDHE, SSL_aRSA, SSL_AES128,
  347. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  348. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  349. },
  350. /* Cipher C028 */
  351. {
  352. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384,
  353. TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384, SSL_kECDHE, SSL_aRSA, SSL_AES256,
  354. SSL_SHA384, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  355. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384, 256, 256,
  356. },
  357. /* GCM based TLS v1.2 ciphersuites from RFC5289 */
  358. /* Cipher C02B */
  359. {
  360. TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  361. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aECDSA,
  362. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  363. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  364. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  365. 128, 128,
  366. },
  367. /* Cipher C02C */
  368. {
  369. TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  370. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, SSL_kECDHE, SSL_aECDSA,
  371. SSL_AES256GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  372. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  373. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  374. 256, 256,
  375. },
  376. /* Cipher C02F */
  377. {
  378. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  379. TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aRSA,
  380. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  381. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  382. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  383. 128, 128,
  384. },
  385. /* Cipher C030 */
  386. {
  387. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  388. TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kECDHE, SSL_aRSA,
  389. SSL_AES256GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  390. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  391. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  392. 256, 256,
  393. },
  394. /* ECDH PSK ciphersuites */
  395. /* Cipher CAFE */
  396. {
  397. TLS1_TXT_ECDHE_PSK_WITH_AES_128_GCM_SHA256,
  398. TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aPSK,
  399. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  400. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  401. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  402. 128, 128,
  403. },
  404. {
  405. TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305,
  406. TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, SSL_kECDHE, SSL_aRSA,
  407. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  408. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD,
  409. 256, 0,
  410. },
  411. {
  412. TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
  413. TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, SSL_kECDHE, SSL_aECDSA,
  414. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  415. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD,
  416. 256, 0,
  417. },
  418. {
  419. TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305,
  420. TLS1_CK_DHE_RSA_CHACHA20_POLY1305, SSL_kDHE, SSL_aRSA,
  421. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  422. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD,
  423. 256, 0,
  424. },
  425. };
  426. const SSL3_ENC_METHOD SSLv3_enc_data = {
  427. tls1_enc,
  428. ssl3_prf,
  429. tls1_setup_key_block,
  430. tls1_generate_master_secret,
  431. tls1_change_cipher_state,
  432. ssl3_final_finish_mac,
  433. ssl3_cert_verify_mac,
  434. SSL3_MD_CLIENT_FINISHED_CONST, 4,
  435. SSL3_MD_SERVER_FINISHED_CONST, 4,
  436. ssl3_alert_code,
  437. (int (*)(SSL *, uint8_t *, size_t, const char *, size_t, const uint8_t *,
  438. size_t, int use_context)) ssl_undefined_function,
  439. 0,
  440. };
  441. size_t ssl3_num_ciphers(void) { return SSL3_NUM_CIPHERS; }
  442. const SSL_CIPHER *ssl3_get_cipher(size_t i) {
  443. if (i >= SSL3_NUM_CIPHERS) {
  444. return NULL;
  445. }
  446. return &ssl3_ciphers[SSL3_NUM_CIPHERS - 1 - i];
  447. }
  448. int ssl3_pending(const SSL *s) {
  449. if (s->rstate == SSL_ST_READ_BODY) {
  450. return 0;
  451. }
  452. return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length
  453. : 0;
  454. }
  455. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len) {
  456. uint8_t *p = (uint8_t *)s->init_buf->data;
  457. *(p++) = htype;
  458. l2n3(len, p);
  459. s->init_num = (int)len + SSL3_HM_HEADER_LENGTH;
  460. s->init_off = 0;
  461. /* Add the message to the handshake hash. */
  462. return ssl3_finish_mac(s, (uint8_t *)s->init_buf->data, s->init_num);
  463. }
  464. int ssl3_handshake_write(SSL *s) { return ssl3_do_write(s, SSL3_RT_HANDSHAKE); }
  465. int ssl3_new(SSL *s) {
  466. SSL3_STATE *s3;
  467. s3 = OPENSSL_malloc(sizeof *s3);
  468. if (s3 == NULL) {
  469. goto err;
  470. }
  471. memset(s3, 0, sizeof *s3);
  472. memset(s3->rrec.seq_num, 0, sizeof(s3->rrec.seq_num));
  473. memset(s3->wrec.seq_num, 0, sizeof(s3->wrec.seq_num));
  474. s->s3 = s3;
  475. /* Set the version to the highest supported version for TLS. This controls the
  476. * initial state of |s->enc_method| and what the API reports as the version
  477. * prior to negotiation.
  478. *
  479. * TODO(davidben): This is fragile and confusing. */
  480. s->version = TLS1_2_VERSION;
  481. return 1;
  482. err:
  483. return 0;
  484. }
  485. void ssl3_free(SSL *s) {
  486. if (s == NULL || s->s3 == NULL) {
  487. return;
  488. }
  489. if (s->s3->sniff_buffer != NULL) {
  490. BUF_MEM_free(s->s3->sniff_buffer);
  491. }
  492. ssl3_cleanup_key_block(s);
  493. if (s->s3->rbuf.buf != NULL) {
  494. ssl3_release_read_buffer(s);
  495. }
  496. if (s->s3->wbuf.buf != NULL) {
  497. ssl3_release_write_buffer(s);
  498. }
  499. if (s->s3->tmp.dh != NULL) {
  500. DH_free(s->s3->tmp.dh);
  501. }
  502. if (s->s3->tmp.ecdh != NULL) {
  503. EC_KEY_free(s->s3->tmp.ecdh);
  504. }
  505. if (s->s3->tmp.ca_names != NULL) {
  506. sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
  507. }
  508. if (s->s3->tmp.certificate_types != NULL) {
  509. OPENSSL_free(s->s3->tmp.certificate_types);
  510. }
  511. if (s->s3->tmp.peer_ecpointformatlist) {
  512. OPENSSL_free(s->s3->tmp.peer_ecpointformatlist);
  513. }
  514. if (s->s3->tmp.peer_ellipticcurvelist) {
  515. OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
  516. }
  517. if (s->s3->tmp.peer_psk_identity_hint) {
  518. OPENSSL_free(s->s3->tmp.peer_psk_identity_hint);
  519. }
  520. if (s->s3->handshake_buffer) {
  521. BIO_free(s->s3->handshake_buffer);
  522. }
  523. if (s->s3->handshake_dgst) {
  524. ssl3_free_digest_list(s);
  525. }
  526. if (s->s3->alpn_selected) {
  527. OPENSSL_free(s->s3->alpn_selected);
  528. }
  529. OPENSSL_cleanse(s->s3, sizeof *s->s3);
  530. OPENSSL_free(s->s3);
  531. s->s3 = NULL;
  532. }
  533. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len);
  534. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) {
  535. int ret = 0;
  536. switch (cmd) {
  537. case SSL_CTRL_GET_SESSION_REUSED:
  538. ret = s->hit;
  539. break;
  540. case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
  541. break;
  542. case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
  543. ret = s->s3->num_renegotiations;
  544. break;
  545. case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
  546. ret = s->s3->num_renegotiations;
  547. s->s3->num_renegotiations = 0;
  548. break;
  549. case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
  550. ret = s->s3->total_renegotiations;
  551. break;
  552. case SSL_CTRL_GET_FLAGS:
  553. ret = (int)(s->s3->flags);
  554. break;
  555. case SSL_CTRL_NEED_TMP_RSA:
  556. /* Temporary RSA keys are never used. */
  557. ret = 0;
  558. break;
  559. case SSL_CTRL_SET_TMP_RSA:
  560. /* Temporary RSA keys are never used. */
  561. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  562. break;
  563. case SSL_CTRL_SET_TMP_RSA_CB:
  564. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  565. return ret;
  566. case SSL_CTRL_SET_TMP_DH: {
  567. DH *dh = (DH *)parg;
  568. if (dh == NULL) {
  569. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  570. return ret;
  571. }
  572. dh = DHparams_dup(dh);
  573. if (dh == NULL) {
  574. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_DH_LIB);
  575. return ret;
  576. }
  577. if (!(s->options & SSL_OP_SINGLE_DH_USE) && !DH_generate_key(dh)) {
  578. DH_free(dh);
  579. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_DH_LIB);
  580. return ret;
  581. }
  582. if (s->cert->dh_tmp != NULL) {
  583. DH_free(s->cert->dh_tmp);
  584. }
  585. s->cert->dh_tmp = dh;
  586. ret = 1;
  587. break;
  588. }
  589. case SSL_CTRL_SET_TMP_DH_CB:
  590. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  591. return ret;
  592. case SSL_CTRL_SET_TMP_ECDH: {
  593. /* For historical reasons, this API expects an |EC_KEY|, but only the
  594. * group is used. */
  595. const EC_KEY *ec_key = (const EC_KEY *)parg;
  596. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  597. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  598. return ret;
  599. }
  600. s->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  601. ret = 1;
  602. break;
  603. }
  604. case SSL_CTRL_SET_TMP_ECDH_CB:
  605. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  606. return ret;
  607. case SSL_CTRL_SET_TLSEXT_HOSTNAME:
  608. if (larg == TLSEXT_NAMETYPE_host_name) {
  609. if (s->tlsext_hostname != NULL) {
  610. OPENSSL_free(s->tlsext_hostname);
  611. }
  612. s->tlsext_hostname = NULL;
  613. ret = 1;
  614. if (parg == NULL) {
  615. break;
  616. }
  617. if (strlen((char *)parg) > TLSEXT_MAXLEN_host_name) {
  618. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
  619. return 0;
  620. }
  621. s->tlsext_hostname = BUF_strdup((char *) parg);
  622. if (s->tlsext_hostname == NULL) {
  623. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_INTERNAL_ERROR);
  624. return 0;
  625. }
  626. } else {
  627. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl,
  628. SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE);
  629. return 0;
  630. }
  631. break;
  632. case SSL_CTRL_SET_TLSEXT_DEBUG_ARG:
  633. s->tlsext_debug_arg = parg;
  634. ret = 1;
  635. break;
  636. case SSL_CTRL_CHAIN:
  637. if (larg) {
  638. return ssl_cert_set1_chain(s->cert, (STACK_OF(X509) *)parg);
  639. } else {
  640. return ssl_cert_set0_chain(s->cert, (STACK_OF(X509) *)parg);
  641. }
  642. case SSL_CTRL_CHAIN_CERT:
  643. if (larg) {
  644. return ssl_cert_add1_chain_cert(s->cert, (X509 *)parg);
  645. } else {
  646. return ssl_cert_add0_chain_cert(s->cert, (X509 *)parg);
  647. }
  648. case SSL_CTRL_GET_CHAIN_CERTS:
  649. *(STACK_OF(X509) **)parg = s->cert->key->chain;
  650. break;
  651. case SSL_CTRL_SELECT_CURRENT_CERT:
  652. return ssl_cert_select_current(s->cert, (X509 *)parg);
  653. case SSL_CTRL_GET_CURVES: {
  654. const uint16_t *clist = s->s3->tmp.peer_ellipticcurvelist;
  655. size_t clistlen = s->s3->tmp.peer_ellipticcurvelist_length;
  656. if (parg) {
  657. size_t i;
  658. int *cptr = parg;
  659. int nid;
  660. for (i = 0; i < clistlen; i++) {
  661. nid = tls1_ec_curve_id2nid(clist[i]);
  662. if (nid != NID_undef) {
  663. cptr[i] = nid;
  664. } else {
  665. cptr[i] = TLSEXT_nid_unknown | clist[i];
  666. }
  667. }
  668. }
  669. return (int)clistlen;
  670. }
  671. case SSL_CTRL_SET_CURVES:
  672. return tls1_set_curves(&s->tlsext_ellipticcurvelist,
  673. &s->tlsext_ellipticcurvelist_length, parg, larg);
  674. case SSL_CTRL_SET_SIGALGS:
  675. return tls1_set_sigalgs(s->cert, parg, larg, 0);
  676. case SSL_CTRL_SET_CLIENT_SIGALGS:
  677. return tls1_set_sigalgs(s->cert, parg, larg, 1);
  678. case SSL_CTRL_GET_CLIENT_CERT_TYPES: {
  679. const uint8_t **pctype = parg;
  680. if (s->server || !s->s3->tmp.cert_req) {
  681. return 0;
  682. }
  683. if (pctype) {
  684. *pctype = s->s3->tmp.certificate_types;
  685. }
  686. return (int)s->s3->tmp.num_certificate_types;
  687. }
  688. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  689. if (!s->server) {
  690. return 0;
  691. }
  692. return ssl3_set_req_cert_type(s->cert, parg, larg);
  693. case SSL_CTRL_BUILD_CERT_CHAIN:
  694. return ssl_build_cert_chain(s->cert, s->ctx->cert_store, larg);
  695. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  696. return ssl_cert_set_cert_store(s->cert, parg, 0, larg);
  697. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  698. return ssl_cert_set_cert_store(s->cert, parg, 1, larg);
  699. case SSL_CTRL_GET_SERVER_TMP_KEY:
  700. if (s->server || !s->session || !s->session->sess_cert) {
  701. return 0;
  702. } else {
  703. SESS_CERT *sc;
  704. EVP_PKEY *ptmp;
  705. int rv = 0;
  706. sc = s->session->sess_cert;
  707. if (!sc->peer_dh_tmp && !sc->peer_ecdh_tmp) {
  708. return 0;
  709. }
  710. ptmp = EVP_PKEY_new();
  711. if (!ptmp) {
  712. return 0;
  713. }
  714. if (sc->peer_dh_tmp) {
  715. rv = EVP_PKEY_set1_DH(ptmp, sc->peer_dh_tmp);
  716. } else if (sc->peer_ecdh_tmp) {
  717. rv = EVP_PKEY_set1_EC_KEY(ptmp, sc->peer_ecdh_tmp);
  718. }
  719. if (rv) {
  720. *(EVP_PKEY **)parg = ptmp;
  721. return 1;
  722. }
  723. EVP_PKEY_free(ptmp);
  724. return 0;
  725. }
  726. case SSL_CTRL_GET_EC_POINT_FORMATS: {
  727. const uint8_t **pformat = parg;
  728. if (!s->s3->tmp.peer_ecpointformatlist) {
  729. return 0;
  730. }
  731. *pformat = s->s3->tmp.peer_ecpointformatlist;
  732. return (int)s->s3->tmp.peer_ecpointformatlist_length;
  733. }
  734. case SSL_CTRL_CHANNEL_ID:
  735. s->tlsext_channel_id_enabled = 1;
  736. ret = 1;
  737. break;
  738. case SSL_CTRL_SET_CHANNEL_ID:
  739. s->tlsext_channel_id_enabled = 1;
  740. if (EVP_PKEY_bits(parg) != 256) {
  741. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, SSL_R_CHANNEL_ID_NOT_P256);
  742. break;
  743. }
  744. if (s->tlsext_channel_id_private) {
  745. EVP_PKEY_free(s->tlsext_channel_id_private);
  746. }
  747. s->tlsext_channel_id_private = EVP_PKEY_dup((EVP_PKEY *)parg);
  748. ret = 1;
  749. break;
  750. case SSL_CTRL_GET_CHANNEL_ID:
  751. if (!s->s3->tlsext_channel_id_valid) {
  752. break;
  753. }
  754. memcpy(parg, s->s3->tlsext_channel_id, larg < 64 ? larg : 64);
  755. return 64;
  756. default:
  757. break;
  758. }
  759. return ret;
  760. }
  761. long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void)) {
  762. int ret = 0;
  763. switch (cmd) {
  764. case SSL_CTRL_SET_TMP_RSA_CB:
  765. /* Ignore the callback; temporary RSA keys are never used. */
  766. break;
  767. case SSL_CTRL_SET_TMP_DH_CB:
  768. s->cert->dh_tmp_cb = (DH * (*)(SSL *, int, int))fp;
  769. break;
  770. case SSL_CTRL_SET_TMP_ECDH_CB:
  771. s->cert->ecdh_tmp_cb = (EC_KEY * (*)(SSL *, int, int))fp;
  772. break;
  773. case SSL_CTRL_SET_TLSEXT_DEBUG_CB:
  774. s->tlsext_debug_cb =
  775. (void (*)(SSL *, int, int, uint8_t *, int, void *))fp;
  776. break;
  777. default:
  778. break;
  779. }
  780. return ret;
  781. }
  782. long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) {
  783. CERT *cert;
  784. cert = ctx->cert;
  785. switch (cmd) {
  786. case SSL_CTRL_NEED_TMP_RSA:
  787. /* Temporary RSA keys are never used. */
  788. return 0;
  789. case SSL_CTRL_SET_TMP_RSA:
  790. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  791. return 0;
  792. case SSL_CTRL_SET_TMP_RSA_CB:
  793. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  794. return 0;
  795. case SSL_CTRL_SET_TMP_DH: {
  796. DH *new = NULL, *dh;
  797. dh = (DH *)parg;
  798. new = DHparams_dup(dh);
  799. if (new == NULL) {
  800. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_DH_LIB);
  801. return 0;
  802. }
  803. if (!(ctx->options & SSL_OP_SINGLE_DH_USE) && !DH_generate_key(new)) {
  804. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_DH_LIB);
  805. DH_free(new);
  806. return 0;
  807. }
  808. if (cert->dh_tmp != NULL) {
  809. DH_free(cert->dh_tmp);
  810. }
  811. cert->dh_tmp = new;
  812. return 1;
  813. }
  814. case SSL_CTRL_SET_TMP_DH_CB:
  815. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  816. return 0;
  817. case SSL_CTRL_SET_TMP_ECDH: {
  818. /* For historical reasons, this API expects an |EC_KEY|, but only the
  819. * group is used. */
  820. const EC_KEY *ec_key = (const EC_KEY *)parg;
  821. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  822. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  823. return 0;
  824. }
  825. ctx->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  826. return 1;
  827. }
  828. case SSL_CTRL_SET_TMP_ECDH_CB:
  829. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  830. return 0;
  831. case SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG:
  832. ctx->tlsext_servername_arg = parg;
  833. break;
  834. case SSL_CTRL_SET_TLSEXT_TICKET_KEYS:
  835. case SSL_CTRL_GET_TLSEXT_TICKET_KEYS: {
  836. uint8_t *keys = parg;
  837. if (!keys) {
  838. return 48;
  839. }
  840. if (larg != 48) {
  841. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, SSL_R_INVALID_TICKET_KEYS_LENGTH);
  842. return 0;
  843. }
  844. if (cmd == SSL_CTRL_SET_TLSEXT_TICKET_KEYS) {
  845. memcpy(ctx->tlsext_tick_key_name, keys, 16);
  846. memcpy(ctx->tlsext_tick_hmac_key, keys + 16, 16);
  847. memcpy(ctx->tlsext_tick_aes_key, keys + 32, 16);
  848. } else {
  849. memcpy(keys, ctx->tlsext_tick_key_name, 16);
  850. memcpy(keys + 16, ctx->tlsext_tick_hmac_key, 16);
  851. memcpy(keys + 32, ctx->tlsext_tick_aes_key, 16);
  852. }
  853. return 1;
  854. }
  855. case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG:
  856. ctx->tlsext_status_arg = parg;
  857. return 1;
  858. break;
  859. case SSL_CTRL_SET_CURVES:
  860. return tls1_set_curves(&ctx->tlsext_ellipticcurvelist,
  861. &ctx->tlsext_ellipticcurvelist_length, parg, larg);
  862. case SSL_CTRL_SET_SIGALGS:
  863. return tls1_set_sigalgs(ctx->cert, parg, larg, 0);
  864. case SSL_CTRL_SET_CLIENT_SIGALGS:
  865. return tls1_set_sigalgs(ctx->cert, parg, larg, 1);
  866. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  867. return ssl3_set_req_cert_type(ctx->cert, parg, larg);
  868. case SSL_CTRL_BUILD_CERT_CHAIN:
  869. return ssl_build_cert_chain(ctx->cert, ctx->cert_store, larg);
  870. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  871. return ssl_cert_set_cert_store(ctx->cert, parg, 0, larg);
  872. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  873. return ssl_cert_set_cert_store(ctx->cert, parg, 1, larg);
  874. case SSL_CTRL_EXTRA_CHAIN_CERT:
  875. if (ctx->extra_certs == NULL) {
  876. ctx->extra_certs = sk_X509_new_null();
  877. if (ctx->extra_certs == NULL) {
  878. return 0;
  879. }
  880. }
  881. sk_X509_push(ctx->extra_certs, (X509 *)parg);
  882. break;
  883. case SSL_CTRL_GET_EXTRA_CHAIN_CERTS:
  884. if (ctx->extra_certs == NULL && larg == 0) {
  885. *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
  886. } else {
  887. *(STACK_OF(X509) **)parg = ctx->extra_certs;
  888. }
  889. break;
  890. case SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS:
  891. if (ctx->extra_certs) {
  892. sk_X509_pop_free(ctx->extra_certs, X509_free);
  893. ctx->extra_certs = NULL;
  894. }
  895. break;
  896. case SSL_CTRL_CHAIN:
  897. if (larg) {
  898. return ssl_cert_set1_chain(ctx->cert, (STACK_OF(X509) *)parg);
  899. } else {
  900. return ssl_cert_set0_chain(ctx->cert, (STACK_OF(X509) *)parg);
  901. }
  902. case SSL_CTRL_CHAIN_CERT:
  903. if (larg) {
  904. return ssl_cert_add1_chain_cert(ctx->cert, (X509 *)parg);
  905. } else {
  906. return ssl_cert_add0_chain_cert(ctx->cert, (X509 *)parg);
  907. }
  908. case SSL_CTRL_GET_CHAIN_CERTS:
  909. *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
  910. break;
  911. case SSL_CTRL_SELECT_CURRENT_CERT:
  912. return ssl_cert_select_current(ctx->cert, (X509 *)parg);
  913. case SSL_CTRL_CHANNEL_ID:
  914. ctx->tlsext_channel_id_enabled = 1;
  915. return 1;
  916. case SSL_CTRL_SET_CHANNEL_ID:
  917. ctx->tlsext_channel_id_enabled = 1;
  918. if (EVP_PKEY_bits(parg) != 256) {
  919. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, SSL_R_CHANNEL_ID_NOT_P256);
  920. break;
  921. }
  922. if (ctx->tlsext_channel_id_private) {
  923. EVP_PKEY_free(ctx->tlsext_channel_id_private);
  924. }
  925. ctx->tlsext_channel_id_private = EVP_PKEY_dup((EVP_PKEY *)parg);
  926. break;
  927. default:
  928. return 0;
  929. }
  930. return 1;
  931. }
  932. long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void)) {
  933. CERT *cert;
  934. cert = ctx->cert;
  935. switch (cmd) {
  936. case SSL_CTRL_SET_TMP_RSA_CB:
  937. /* Ignore the callback; temporary RSA keys are never used. */
  938. break;
  939. case SSL_CTRL_SET_TMP_DH_CB:
  940. cert->dh_tmp_cb = (DH * (*)(SSL *, int, int))fp;
  941. break;
  942. case SSL_CTRL_SET_TMP_ECDH_CB:
  943. cert->ecdh_tmp_cb = (EC_KEY * (*)(SSL *, int, int))fp;
  944. break;
  945. case SSL_CTRL_SET_TLSEXT_SERVERNAME_CB:
  946. ctx->tlsext_servername_callback = (int (*)(SSL *, int *, void *))fp;
  947. break;
  948. case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB:
  949. ctx->tlsext_status_cb = (int (*)(SSL *, void *))fp;
  950. break;
  951. case SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB:
  952. ctx->tlsext_ticket_key_cb = (int (
  953. *)(SSL *, uint8_t *, uint8_t *, EVP_CIPHER_CTX *, HMAC_CTX *, int))fp;
  954. break;
  955. default:
  956. return 0;
  957. }
  958. return 1;
  959. }
  960. /* ssl3_get_cipher_by_value returns the SSL_CIPHER with value |value| or NULL
  961. * if none exists.
  962. *
  963. * This function needs to check if the ciphers required are actually
  964. * available. */
  965. const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value) {
  966. SSL_CIPHER c;
  967. c.id = 0x03000000L | value;
  968. return bsearch(&c, ssl3_ciphers, SSL3_NUM_CIPHERS, sizeof(SSL_CIPHER),
  969. ssl_cipher_id_cmp);
  970. }
  971. /* ssl3_get_cipher_by_value returns the cipher value of |c|. */
  972. uint16_t ssl3_get_cipher_value(const SSL_CIPHER *c) {
  973. uint32_t id = c->id;
  974. /* All ciphers are SSLv3 now. */
  975. assert((id & 0xff000000) == 0x03000000);
  976. return id & 0xffff;
  977. }
  978. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s) {
  979. if (s->cipher_list != NULL) {
  980. return s->cipher_list;
  981. }
  982. if (s->version >= TLS1_1_VERSION && s->ctx != NULL &&
  983. s->ctx->cipher_list_tls11 != NULL) {
  984. return s->ctx->cipher_list_tls11;
  985. }
  986. if (s->ctx != NULL && s->ctx->cipher_list != NULL) {
  987. return s->ctx->cipher_list;
  988. }
  989. return NULL;
  990. }
  991. const SSL_CIPHER *ssl3_choose_cipher(
  992. SSL *s, STACK_OF(SSL_CIPHER) * clnt,
  993. struct ssl_cipher_preference_list_st *server_pref) {
  994. const SSL_CIPHER *c, *ret = NULL;
  995. STACK_OF(SSL_CIPHER) *srvr = server_pref->ciphers, *prio, *allow;
  996. size_t i;
  997. int ok;
  998. size_t cipher_index;
  999. uint32_t alg_k, alg_a, mask_k, mask_a;
  1000. /* in_group_flags will either be NULL, or will point to an array of bytes
  1001. * which indicate equal-preference groups in the |prio| stack. See the
  1002. * comment about |in_group_flags| in the |ssl_cipher_preference_list_st|
  1003. * struct. */
  1004. const uint8_t *in_group_flags;
  1005. /* group_min contains the minimal index so far found in a group, or -1 if no
  1006. * such value exists yet. */
  1007. int group_min = -1;
  1008. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
  1009. prio = srvr;
  1010. in_group_flags = server_pref->in_group_flags;
  1011. allow = clnt;
  1012. } else {
  1013. prio = clnt;
  1014. in_group_flags = NULL;
  1015. allow = srvr;
  1016. }
  1017. ssl_get_compatible_server_ciphers(s, &mask_k, &mask_a);
  1018. for (i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
  1019. c = sk_SSL_CIPHER_value(prio, i);
  1020. ok = 1;
  1021. /* Skip TLS v1.2 only ciphersuites if not supported */
  1022. if ((c->algorithm_ssl & SSL_TLSV1_2) && !SSL_USE_TLS1_2_CIPHERS(s)) {
  1023. ok = 0;
  1024. }
  1025. alg_k = c->algorithm_mkey;
  1026. alg_a = c->algorithm_auth;
  1027. ok = ok && (alg_k & mask_k) && (alg_a & mask_a);
  1028. if (ok && sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
  1029. if (in_group_flags != NULL && in_group_flags[i] == 1) {
  1030. /* This element of |prio| is in a group. Update the minimum index found
  1031. * so far and continue looking. */
  1032. if (group_min == -1 || (size_t)group_min > cipher_index) {
  1033. group_min = cipher_index;
  1034. }
  1035. } else {
  1036. if (group_min != -1 && (size_t)group_min < cipher_index) {
  1037. cipher_index = group_min;
  1038. }
  1039. ret = sk_SSL_CIPHER_value(allow, cipher_index);
  1040. break;
  1041. }
  1042. }
  1043. if (in_group_flags != NULL && in_group_flags[i] == 0 && group_min != -1) {
  1044. /* We are about to leave a group, but we found a match in it, so that's
  1045. * our answer. */
  1046. ret = sk_SSL_CIPHER_value(allow, group_min);
  1047. break;
  1048. }
  1049. }
  1050. return ret;
  1051. }
  1052. int ssl3_get_req_cert_type(SSL *s, uint8_t *p) {
  1053. int ret = 0;
  1054. const uint8_t *sig;
  1055. size_t i, siglen;
  1056. int have_rsa_sign = 0;
  1057. int have_ecdsa_sign = 0;
  1058. /* If we have custom certificate types set, use them */
  1059. if (s->cert->client_certificate_types) {
  1060. memcpy(p, s->cert->client_certificate_types,
  1061. s->cert->num_client_certificate_types);
  1062. return s->cert->num_client_certificate_types;
  1063. }
  1064. /* get configured sigalgs */
  1065. siglen = tls12_get_psigalgs(s, &sig);
  1066. for (i = 0; i < siglen; i += 2, sig += 2) {
  1067. switch (sig[1]) {
  1068. case TLSEXT_signature_rsa:
  1069. have_rsa_sign = 1;
  1070. break;
  1071. case TLSEXT_signature_ecdsa:
  1072. have_ecdsa_sign = 1;
  1073. break;
  1074. }
  1075. }
  1076. if (have_rsa_sign) {
  1077. p[ret++] = SSL3_CT_RSA_SIGN;
  1078. }
  1079. /* ECDSA certs can be used with RSA cipher suites as well so we don't need to
  1080. * check for SSL_kECDH or SSL_kECDHE. */
  1081. if (s->version >= TLS1_VERSION && have_ecdsa_sign) {
  1082. p[ret++] = TLS_CT_ECDSA_SIGN;
  1083. }
  1084. return ret;
  1085. }
  1086. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len) {
  1087. if (c->client_certificate_types) {
  1088. OPENSSL_free(c->client_certificate_types);
  1089. c->client_certificate_types = NULL;
  1090. }
  1091. c->num_client_certificate_types = 0;
  1092. if (!p || !len) {
  1093. return 1;
  1094. }
  1095. if (len > 0xff) {
  1096. return 0;
  1097. }
  1098. c->client_certificate_types = BUF_memdup(p, len);
  1099. if (!c->client_certificate_types) {
  1100. return 0;
  1101. }
  1102. c->num_client_certificate_types = len;
  1103. return 1;
  1104. }
  1105. int ssl3_shutdown(SSL *s) {
  1106. int ret;
  1107. /* Do nothing if configured not to send a close_notify. */
  1108. if (s->quiet_shutdown) {
  1109. s->shutdown = SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN;
  1110. return 1;
  1111. }
  1112. if (!(s->shutdown & SSL_SENT_SHUTDOWN)) {
  1113. s->shutdown |= SSL_SENT_SHUTDOWN;
  1114. ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY);
  1115. /* our shutdown alert has been sent now, and if it still needs to be
  1116. * written, s->s3->alert_dispatch will be true */
  1117. if (s->s3->alert_dispatch) {
  1118. return -1; /* return WANT_WRITE */
  1119. }
  1120. } else if (s->s3->alert_dispatch) {
  1121. /* resend it if not sent */
  1122. ret = s->method->ssl_dispatch_alert(s);
  1123. if (ret == -1) {
  1124. /* we only get to return -1 here the 2nd/Nth invocation, we must have
  1125. * already signalled return 0 upon a previous invoation, return
  1126. * WANT_WRITE */
  1127. return ret;
  1128. }
  1129. } else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
  1130. /* If we are waiting for a close from our peer, we are closed */
  1131. s->method->ssl_read_bytes(s, 0, NULL, 0, 0);
  1132. if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
  1133. return -1; /* return WANT_READ */
  1134. }
  1135. }
  1136. if (s->shutdown == (SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN) &&
  1137. !s->s3->alert_dispatch) {
  1138. return 1;
  1139. } else {
  1140. return 0;
  1141. }
  1142. }
  1143. int ssl3_write(SSL *s, const void *buf, int len) {
  1144. ERR_clear_system_error();
  1145. if (s->s3->renegotiate) {
  1146. ssl3_renegotiate_check(s);
  1147. }
  1148. return s->method->ssl_write_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len);
  1149. }
  1150. static int ssl3_read_internal(SSL *s, void *buf, int len, int peek) {
  1151. ERR_clear_system_error();
  1152. if (s->s3->renegotiate) {
  1153. ssl3_renegotiate_check(s);
  1154. }
  1155. return s->method->ssl_read_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len, peek);
  1156. }
  1157. int ssl3_read(SSL *s, void *buf, int len) {
  1158. return ssl3_read_internal(s, buf, len, 0);
  1159. }
  1160. int ssl3_peek(SSL *s, void *buf, int len) {
  1161. return ssl3_read_internal(s, buf, len, 1);
  1162. }
  1163. int ssl3_renegotiate(SSL *s) {
  1164. if (s->handshake_func == NULL) {
  1165. return 1;
  1166. }
  1167. s->s3->renegotiate = 1;
  1168. return 1;
  1169. }
  1170. int ssl3_renegotiate_check(SSL *s) {
  1171. if (s->s3->renegotiate && s->s3->rbuf.left == 0 && s->s3->wbuf.left == 0 &&
  1172. !SSL_in_init(s)) {
  1173. /* if we are the server, and we have sent a 'RENEGOTIATE' message, we
  1174. * need to go to SSL_ST_ACCEPT. */
  1175. s->state = SSL_ST_RENEGOTIATE;
  1176. s->s3->renegotiate = 0;
  1177. s->s3->num_renegotiations++;
  1178. s->s3->total_renegotiations++;
  1179. return 1;
  1180. }
  1181. return 0;
  1182. }
  1183. /* If we are using default SHA1+MD5 algorithms switch to new SHA256 PRF and
  1184. * handshake macs if required. */
  1185. uint32_t ssl_get_algorithm2(SSL *s) {
  1186. static const uint32_t kMask = SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF;
  1187. uint32_t alg2 = s->s3->tmp.new_cipher->algorithm2;
  1188. if (s->enc_method->enc_flags & SSL_ENC_FLAG_SHA256_PRF &&
  1189. (alg2 & kMask) == kMask) {
  1190. return SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256;
  1191. }
  1192. return alg2;
  1193. }