您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 

682 行
21 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the OpenSSL open source
  117. * license provided above.
  118. *
  119. * ECC cipher suite support in OpenSSL originally written by
  120. * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
  121. *
  122. */
  123. /* ====================================================================
  124. * Copyright 2005 Nokia. All rights reserved.
  125. *
  126. * The portions of the attached software ("Contribution") is developed by
  127. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  128. * license.
  129. *
  130. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  131. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  132. * support (see RFC 4279) to OpenSSL.
  133. *
  134. * No patent licenses or other rights except those expressly stated in
  135. * the OpenSSL open source license shall be deemed granted or received
  136. * expressly, by implication, estoppel, or otherwise.
  137. *
  138. * No assurances are provided by Nokia that the Contribution does not
  139. * infringe the patent or other intellectual property rights of any third
  140. * party or that the license provides you with all the necessary rights
  141. * to make use of the Contribution.
  142. *
  143. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  144. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  145. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  146. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  147. * OTHERWISE. */
  148. #include <assert.h>
  149. #include <stdio.h>
  150. #include <string.h>
  151. #include <openssl/buf.h>
  152. #include <openssl/dh.h>
  153. #include <openssl/err.h>
  154. #include <openssl/md5.h>
  155. #include <openssl/mem.h>
  156. #include <openssl/obj.h>
  157. #include "internal.h"
  158. const SSL3_ENC_METHOD SSLv3_enc_data = {
  159. ssl3_prf,
  160. tls1_setup_key_block,
  161. tls1_generate_master_secret,
  162. tls1_change_cipher_state,
  163. ssl3_final_finish_mac,
  164. ssl3_cert_verify_mac,
  165. SSL3_MD_CLIENT_FINISHED_CONST, 4,
  166. SSL3_MD_SERVER_FINISHED_CONST, 4,
  167. ssl3_alert_code,
  168. tls1_export_keying_material,
  169. 0,
  170. };
  171. int ssl3_supports_cipher(const SSL_CIPHER *cipher) {
  172. return 1;
  173. }
  174. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len) {
  175. uint8_t *p = (uint8_t *)s->init_buf->data;
  176. *(p++) = htype;
  177. l2n3(len, p);
  178. s->init_num = (int)len + SSL3_HM_HEADER_LENGTH;
  179. s->init_off = 0;
  180. /* Add the message to the handshake hash. */
  181. return ssl3_finish_mac(s, (uint8_t *)s->init_buf->data, s->init_num);
  182. }
  183. int ssl3_handshake_write(SSL *s) { return ssl3_do_write(s, SSL3_RT_HANDSHAKE); }
  184. int ssl3_new(SSL *s) {
  185. SSL3_STATE *s3;
  186. s3 = OPENSSL_malloc(sizeof *s3);
  187. if (s3 == NULL) {
  188. goto err;
  189. }
  190. memset(s3, 0, sizeof *s3);
  191. memset(s3->rrec.seq_num, 0, sizeof(s3->rrec.seq_num));
  192. s->s3 = s3;
  193. /* Set the version to the highest supported version for TLS. This controls the
  194. * initial state of |s->enc_method| and what the API reports as the version
  195. * prior to negotiation.
  196. *
  197. * TODO(davidben): This is fragile and confusing. */
  198. s->version = TLS1_2_VERSION;
  199. return 1;
  200. err:
  201. return 0;
  202. }
  203. void ssl3_free(SSL *s) {
  204. if (s == NULL || s->s3 == NULL) {
  205. return;
  206. }
  207. BUF_MEM_free(s->s3->sniff_buffer);
  208. ssl3_cleanup_key_block(s);
  209. ssl3_release_read_buffer(s);
  210. ssl3_release_write_buffer(s);
  211. DH_free(s->s3->tmp.dh);
  212. EC_KEY_free(s->s3->tmp.ecdh);
  213. sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
  214. OPENSSL_free(s->s3->tmp.certificate_types);
  215. OPENSSL_free(s->s3->tmp.peer_ecpointformatlist);
  216. OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
  217. OPENSSL_free(s->s3->tmp.peer_psk_identity_hint);
  218. BIO_free(s->s3->handshake_buffer);
  219. ssl3_free_digest_list(s);
  220. OPENSSL_free(s->s3->alpn_selected);
  221. OPENSSL_cleanse(s->s3, sizeof *s->s3);
  222. OPENSSL_free(s->s3);
  223. s->s3 = NULL;
  224. }
  225. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len);
  226. int SSL_session_reused(const SSL *ssl) {
  227. return ssl->hit;
  228. }
  229. int SSL_total_renegotiations(const SSL *ssl) {
  230. return ssl->s3->total_renegotiations;
  231. }
  232. int SSL_num_renegotiations(const SSL *ssl) {
  233. return SSL_total_renegotiations(ssl);
  234. }
  235. int SSL_CTX_need_tmp_RSA(const SSL_CTX *ctx) {
  236. return 0;
  237. }
  238. int SSL_need_rsa(const SSL *ssl) {
  239. return 0;
  240. }
  241. int SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, const RSA *rsa) {
  242. return 1;
  243. }
  244. int SSL_set_tmp_rsa(SSL *ssl, const RSA *rsa) {
  245. return 1;
  246. }
  247. int SSL_CTX_set_tmp_dh(SSL_CTX *ctx, const DH *dh) {
  248. DH_free(ctx->cert->dh_tmp);
  249. ctx->cert->dh_tmp = DHparams_dup(dh);
  250. if (ctx->cert->dh_tmp == NULL) {
  251. OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
  252. return 0;
  253. }
  254. return 1;
  255. }
  256. int SSL_set_tmp_dh(SSL *ssl, const DH *dh) {
  257. DH_free(ssl->cert->dh_tmp);
  258. ssl->cert->dh_tmp = DHparams_dup(dh);
  259. if (ssl->cert->dh_tmp == NULL) {
  260. OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
  261. return 0;
  262. }
  263. return 1;
  264. }
  265. int SSL_CTX_set_tmp_ecdh(SSL_CTX *ctx, const EC_KEY *ec_key) {
  266. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  267. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  268. return 0;
  269. }
  270. ctx->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  271. return 1;
  272. }
  273. int SSL_set_tmp_ecdh(SSL *ssl, const EC_KEY *ec_key) {
  274. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  275. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  276. return 0;
  277. }
  278. ssl->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  279. return 1;
  280. }
  281. int SSL_CTX_enable_tls_channel_id(SSL_CTX *ctx) {
  282. ctx->tlsext_channel_id_enabled = 1;
  283. return 1;
  284. }
  285. int SSL_enable_tls_channel_id(SSL *ssl) {
  286. ssl->tlsext_channel_id_enabled = 1;
  287. return 1;
  288. }
  289. int SSL_CTX_set1_tls_channel_id(SSL_CTX *ctx, EVP_PKEY *private_key) {
  290. ctx->tlsext_channel_id_enabled = 1;
  291. if (EVP_PKEY_id(private_key) != EVP_PKEY_EC ||
  292. EVP_PKEY_bits(private_key) != 256) {
  293. OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
  294. return 0;
  295. }
  296. EVP_PKEY_free(ctx->tlsext_channel_id_private);
  297. ctx->tlsext_channel_id_private = EVP_PKEY_up_ref(private_key);
  298. return 1;
  299. }
  300. int SSL_set1_tls_channel_id(SSL *ssl, EVP_PKEY *private_key) {
  301. ssl->tlsext_channel_id_enabled = 1;
  302. if (EVP_PKEY_id(private_key) != EVP_PKEY_EC ||
  303. EVP_PKEY_bits(private_key) != 256) {
  304. OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
  305. return 0;
  306. }
  307. EVP_PKEY_free(ssl->tlsext_channel_id_private);
  308. ssl->tlsext_channel_id_private = EVP_PKEY_up_ref(private_key);
  309. return 1;
  310. }
  311. size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) {
  312. if (!ssl->s3->tlsext_channel_id_valid) {
  313. return 0;
  314. }
  315. memcpy(out, ssl->s3->tlsext_channel_id, (max_out < 64) ? max_out : 64);
  316. return 64;
  317. }
  318. int SSL_set_tlsext_host_name(SSL *ssl, const char *name) {
  319. OPENSSL_free(ssl->tlsext_hostname);
  320. ssl->tlsext_hostname = NULL;
  321. if (name == NULL) {
  322. return 1;
  323. }
  324. if (strlen(name) > TLSEXT_MAXLEN_host_name) {
  325. OPENSSL_PUT_ERROR(SSL, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
  326. return 0;
  327. }
  328. ssl->tlsext_hostname = BUF_strdup(name);
  329. if (ssl->tlsext_hostname == NULL) {
  330. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  331. return 0;
  332. }
  333. return 1;
  334. }
  335. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) {
  336. int ret = 0;
  337. switch (cmd) {
  338. case SSL_CTRL_GET_CURVES: {
  339. const uint16_t *clist = s->s3->tmp.peer_ellipticcurvelist;
  340. size_t clistlen = s->s3->tmp.peer_ellipticcurvelist_length;
  341. if (parg) {
  342. size_t i;
  343. int *cptr = parg;
  344. int nid;
  345. for (i = 0; i < clistlen; i++) {
  346. nid = tls1_ec_curve_id2nid(clist[i]);
  347. if (nid != NID_undef) {
  348. cptr[i] = nid;
  349. } else {
  350. cptr[i] = TLSEXT_nid_unknown | clist[i];
  351. }
  352. }
  353. }
  354. return (int)clistlen;
  355. }
  356. case SSL_CTRL_SET_CURVES:
  357. return tls1_set_curves(&s->tlsext_ellipticcurvelist,
  358. &s->tlsext_ellipticcurvelist_length, parg, larg);
  359. case SSL_CTRL_SET_SIGALGS:
  360. return tls1_set_sigalgs(s->cert, parg, larg, 0);
  361. case SSL_CTRL_SET_CLIENT_SIGALGS:
  362. return tls1_set_sigalgs(s->cert, parg, larg, 1);
  363. case SSL_CTRL_GET_CLIENT_CERT_TYPES: {
  364. const uint8_t **pctype = parg;
  365. if (s->server || !s->s3->tmp.cert_req) {
  366. return 0;
  367. }
  368. if (pctype) {
  369. *pctype = s->s3->tmp.certificate_types;
  370. }
  371. return (int)s->s3->tmp.num_certificate_types;
  372. }
  373. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  374. if (!s->server) {
  375. return 0;
  376. }
  377. return ssl3_set_req_cert_type(s->cert, parg, larg);
  378. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  379. return ssl_cert_set_cert_store(s->cert, parg, 0, larg);
  380. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  381. return ssl_cert_set_cert_store(s->cert, parg, 1, larg);
  382. case SSL_CTRL_GET_EC_POINT_FORMATS: {
  383. const uint8_t **pformat = parg;
  384. if (!s->s3->tmp.peer_ecpointformatlist) {
  385. return 0;
  386. }
  387. *pformat = s->s3->tmp.peer_ecpointformatlist;
  388. return (int)s->s3->tmp.peer_ecpointformatlist_length;
  389. }
  390. default:
  391. break;
  392. }
  393. return ret;
  394. }
  395. long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) {
  396. switch (cmd) {
  397. case SSL_CTRL_SET_CURVES:
  398. return tls1_set_curves(&ctx->tlsext_ellipticcurvelist,
  399. &ctx->tlsext_ellipticcurvelist_length, parg, larg);
  400. case SSL_CTRL_SET_SIGALGS:
  401. return tls1_set_sigalgs(ctx->cert, parg, larg, 0);
  402. case SSL_CTRL_SET_CLIENT_SIGALGS:
  403. return tls1_set_sigalgs(ctx->cert, parg, larg, 1);
  404. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  405. return ssl3_set_req_cert_type(ctx->cert, parg, larg);
  406. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  407. return ssl_cert_set_cert_store(ctx->cert, parg, 0, larg);
  408. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  409. return ssl_cert_set_cert_store(ctx->cert, parg, 1, larg);
  410. default:
  411. return 0;
  412. }
  413. }
  414. int SSL_CTX_set_tlsext_servername_callback(
  415. SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg)) {
  416. ctx->tlsext_servername_callback = callback;
  417. return 1;
  418. }
  419. int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg) {
  420. ctx->tlsext_servername_arg = arg;
  421. return 1;
  422. }
  423. int SSL_CTX_get_tlsext_ticket_keys(SSL_CTX *ctx, void *out, size_t len) {
  424. if (out == NULL) {
  425. return 48;
  426. }
  427. if (len != 48) {
  428. OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
  429. return 0;
  430. }
  431. uint8_t *out_bytes = out;
  432. memcpy(out_bytes, ctx->tlsext_tick_key_name, 16);
  433. memcpy(out_bytes + 16, ctx->tlsext_tick_hmac_key, 16);
  434. memcpy(out_bytes + 32, ctx->tlsext_tick_aes_key, 16);
  435. return 1;
  436. }
  437. int SSL_CTX_set_tlsext_ticket_keys(SSL_CTX *ctx, const void *in, size_t len) {
  438. if (in == NULL) {
  439. return 48;
  440. }
  441. if (len != 48) {
  442. OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
  443. return 0;
  444. }
  445. const uint8_t *in_bytes = in;
  446. memcpy(ctx->tlsext_tick_key_name, in_bytes, 16);
  447. memcpy(ctx->tlsext_tick_hmac_key, in_bytes + 16, 16);
  448. memcpy(ctx->tlsext_tick_aes_key, in_bytes + 32, 16);
  449. return 1;
  450. }
  451. int SSL_CTX_set_tlsext_ticket_key_cb(
  452. SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
  453. EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
  454. int encrypt)) {
  455. ctx->tlsext_ticket_key_cb = callback;
  456. return 1;
  457. }
  458. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s) {
  459. if (s->cipher_list != NULL) {
  460. return s->cipher_list;
  461. }
  462. if (s->version >= TLS1_1_VERSION && s->ctx != NULL &&
  463. s->ctx->cipher_list_tls11 != NULL) {
  464. return s->ctx->cipher_list_tls11;
  465. }
  466. if (s->ctx != NULL && s->ctx->cipher_list != NULL) {
  467. return s->ctx->cipher_list;
  468. }
  469. return NULL;
  470. }
  471. const SSL_CIPHER *ssl3_choose_cipher(
  472. SSL *s, STACK_OF(SSL_CIPHER) *clnt,
  473. struct ssl_cipher_preference_list_st *server_pref) {
  474. const SSL_CIPHER *c, *ret = NULL;
  475. STACK_OF(SSL_CIPHER) *srvr = server_pref->ciphers, *prio, *allow;
  476. size_t i;
  477. int ok;
  478. size_t cipher_index;
  479. uint32_t alg_k, alg_a, mask_k, mask_a;
  480. /* in_group_flags will either be NULL, or will point to an array of bytes
  481. * which indicate equal-preference groups in the |prio| stack. See the
  482. * comment about |in_group_flags| in the |ssl_cipher_preference_list_st|
  483. * struct. */
  484. const uint8_t *in_group_flags;
  485. /* group_min contains the minimal index so far found in a group, or -1 if no
  486. * such value exists yet. */
  487. int group_min = -1;
  488. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
  489. prio = srvr;
  490. in_group_flags = server_pref->in_group_flags;
  491. allow = clnt;
  492. } else {
  493. prio = clnt;
  494. in_group_flags = NULL;
  495. allow = srvr;
  496. }
  497. ssl_get_compatible_server_ciphers(s, &mask_k, &mask_a);
  498. for (i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
  499. c = sk_SSL_CIPHER_value(prio, i);
  500. ok = 1;
  501. /* Skip TLS v1.2 only ciphersuites if not supported */
  502. if ((c->algorithm_ssl & SSL_TLSV1_2) && !SSL_USE_TLS1_2_CIPHERS(s)) {
  503. ok = 0;
  504. }
  505. alg_k = c->algorithm_mkey;
  506. alg_a = c->algorithm_auth;
  507. ok = ok && (alg_k & mask_k) && (alg_a & mask_a);
  508. if (ok && sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
  509. if (in_group_flags != NULL && in_group_flags[i] == 1) {
  510. /* This element of |prio| is in a group. Update the minimum index found
  511. * so far and continue looking. */
  512. if (group_min == -1 || (size_t)group_min > cipher_index) {
  513. group_min = cipher_index;
  514. }
  515. } else {
  516. if (group_min != -1 && (size_t)group_min < cipher_index) {
  517. cipher_index = group_min;
  518. }
  519. ret = sk_SSL_CIPHER_value(allow, cipher_index);
  520. break;
  521. }
  522. }
  523. if (in_group_flags != NULL && in_group_flags[i] == 0 && group_min != -1) {
  524. /* We are about to leave a group, but we found a match in it, so that's
  525. * our answer. */
  526. ret = sk_SSL_CIPHER_value(allow, group_min);
  527. break;
  528. }
  529. }
  530. return ret;
  531. }
  532. int ssl3_get_req_cert_type(SSL *s, uint8_t *p) {
  533. int ret = 0;
  534. const uint8_t *sig;
  535. size_t i, siglen;
  536. int have_rsa_sign = 0;
  537. int have_ecdsa_sign = 0;
  538. /* If we have custom certificate types set, use them */
  539. if (s->cert->client_certificate_types) {
  540. memcpy(p, s->cert->client_certificate_types,
  541. s->cert->num_client_certificate_types);
  542. return s->cert->num_client_certificate_types;
  543. }
  544. /* get configured sigalgs */
  545. siglen = tls12_get_psigalgs(s, &sig);
  546. for (i = 0; i < siglen; i += 2, sig += 2) {
  547. switch (sig[1]) {
  548. case TLSEXT_signature_rsa:
  549. have_rsa_sign = 1;
  550. break;
  551. case TLSEXT_signature_ecdsa:
  552. have_ecdsa_sign = 1;
  553. break;
  554. }
  555. }
  556. if (have_rsa_sign) {
  557. p[ret++] = SSL3_CT_RSA_SIGN;
  558. }
  559. /* ECDSA certs can be used with RSA cipher suites as well so we don't need to
  560. * check for SSL_kECDH or SSL_kECDHE. */
  561. if (s->version >= TLS1_VERSION && have_ecdsa_sign) {
  562. p[ret++] = TLS_CT_ECDSA_SIGN;
  563. }
  564. return ret;
  565. }
  566. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len) {
  567. OPENSSL_free(c->client_certificate_types);
  568. c->client_certificate_types = NULL;
  569. c->num_client_certificate_types = 0;
  570. if (!p || !len) {
  571. return 1;
  572. }
  573. if (len > 0xff) {
  574. return 0;
  575. }
  576. c->client_certificate_types = BUF_memdup(p, len);
  577. if (!c->client_certificate_types) {
  578. return 0;
  579. }
  580. c->num_client_certificate_types = len;
  581. return 1;
  582. }
  583. /* If we are using default SHA1+MD5 algorithms switch to new SHA256 PRF and
  584. * handshake macs if required. */
  585. uint32_t ssl_get_algorithm2(SSL *s) {
  586. static const uint32_t kMask = SSL_HANDSHAKE_MAC_DEFAULT;
  587. uint32_t alg2 = s->s3->tmp.new_cipher->algorithm2;
  588. if (s->enc_method->enc_flags & SSL_ENC_FLAG_SHA256_PRF &&
  589. (alg2 & kMask) == kMask) {
  590. return SSL_HANDSHAKE_MAC_SHA256;
  591. }
  592. return alg2;
  593. }