You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1356 rivejä
42 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the OpenSSL open source
  117. * license provided above.
  118. *
  119. * ECC cipher suite support in OpenSSL originally written by
  120. * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
  121. *
  122. */
  123. /* ====================================================================
  124. * Copyright 2005 Nokia. All rights reserved.
  125. *
  126. * The portions of the attached software ("Contribution") is developed by
  127. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  128. * license.
  129. *
  130. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  131. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  132. * support (see RFC 4279) to OpenSSL.
  133. *
  134. * No patent licenses or other rights except those expressly stated in
  135. * the OpenSSL open source license shall be deemed granted or received
  136. * expressly, by implication, estoppel, or otherwise.
  137. *
  138. * No assurances are provided by Nokia that the Contribution does not
  139. * infringe the patent or other intellectual property rights of any third
  140. * party or that the license provides you with all the necessary rights
  141. * to make use of the Contribution.
  142. *
  143. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  144. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  145. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  146. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  147. * OTHERWISE. */
  148. #include <assert.h>
  149. #include <stdio.h>
  150. #include <string.h>
  151. #include <openssl/buf.h>
  152. #include <openssl/dh.h>
  153. #include <openssl/err.h>
  154. #include <openssl/md5.h>
  155. #include <openssl/mem.h>
  156. #include <openssl/obj.h>
  157. #include "internal.h"
  158. #define SSL3_NUM_CIPHERS (sizeof(ssl3_ciphers) / sizeof(SSL_CIPHER))
  159. /* list of available SSLv3 ciphers (sorted by id) */
  160. const SSL_CIPHER ssl3_ciphers[] = {
  161. /* The RSA ciphers */
  162. /* Cipher 04 */
  163. {
  164. SSL3_TXT_RSA_RC4_128_MD5, SSL3_CK_RSA_RC4_128_MD5, SSL_kRSA, SSL_aRSA,
  165. SSL_RC4, SSL_MD5, SSL_SSLV3, SSL_MEDIUM,
  166. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  167. },
  168. /* Cipher 05 */
  169. {
  170. SSL3_TXT_RSA_RC4_128_SHA, SSL3_CK_RSA_RC4_128_SHA, SSL_kRSA, SSL_aRSA,
  171. SSL_RC4, SSL_SHA1, SSL_SSLV3, SSL_MEDIUM,
  172. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  173. },
  174. /* Cipher 0A */
  175. {
  176. SSL3_TXT_RSA_DES_192_CBC3_SHA, SSL3_CK_RSA_DES_192_CBC3_SHA, SSL_kRSA,
  177. SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3, SSL_HIGH | SSL_FIPS,
  178. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 112, 168,
  179. },
  180. /* New AES ciphersuites */
  181. /* Cipher 2F */
  182. {
  183. TLS1_TXT_RSA_WITH_AES_128_SHA, TLS1_CK_RSA_WITH_AES_128_SHA, SSL_kRSA,
  184. SSL_aRSA, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  185. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  186. },
  187. /* Cipher 33 */
  188. {
  189. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA, TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
  190. SSL_kDHE, SSL_aRSA, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  191. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  192. },
  193. /* Cipher 35 */
  194. {
  195. TLS1_TXT_RSA_WITH_AES_256_SHA, TLS1_CK_RSA_WITH_AES_256_SHA, SSL_kRSA,
  196. SSL_aRSA, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  197. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  198. },
  199. /* Cipher 39 */
  200. {
  201. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA, TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
  202. SSL_kDHE, SSL_aRSA, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  203. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  204. },
  205. /* TLS v1.2 ciphersuites */
  206. /* Cipher 3C */
  207. {
  208. TLS1_TXT_RSA_WITH_AES_128_SHA256, TLS1_CK_RSA_WITH_AES_128_SHA256,
  209. SSL_kRSA, SSL_aRSA, SSL_AES128, SSL_SHA256, SSL_TLSV1_2,
  210. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  211. },
  212. /* Cipher 3D */
  213. {
  214. TLS1_TXT_RSA_WITH_AES_256_SHA256, TLS1_CK_RSA_WITH_AES_256_SHA256,
  215. SSL_kRSA, SSL_aRSA, SSL_AES256, SSL_SHA256, SSL_TLSV1_2,
  216. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 256, 256,
  217. },
  218. /* Cipher 67 */
  219. {
  220. TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256,
  221. TLS1_CK_DHE_RSA_WITH_AES_128_SHA256, SSL_kDHE, SSL_aRSA, SSL_AES128,
  222. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  223. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  224. },
  225. /* Cipher 6B */
  226. {
  227. TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256,
  228. TLS1_CK_DHE_RSA_WITH_AES_256_SHA256, SSL_kDHE, SSL_aRSA, SSL_AES256,
  229. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  230. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 256, 256,
  231. },
  232. /* Cipher 8A */
  233. {
  234. TLS1_TXT_PSK_WITH_RC4_128_SHA, TLS1_CK_PSK_WITH_RC4_128_SHA, SSL_kPSK,
  235. SSL_aPSK, SSL_RC4, SSL_SHA1, SSL_TLSV1, SSL_MEDIUM,
  236. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  237. },
  238. /* Cipher 8C */
  239. {
  240. TLS1_TXT_PSK_WITH_AES_128_CBC_SHA, TLS1_CK_PSK_WITH_AES_128_CBC_SHA,
  241. SSL_kPSK, SSL_aPSK, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  242. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  243. },
  244. /* Cipher 8D */
  245. {
  246. TLS1_TXT_PSK_WITH_AES_256_CBC_SHA, TLS1_CK_PSK_WITH_AES_256_CBC_SHA,
  247. SSL_kPSK, SSL_aPSK, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  248. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  249. },
  250. /* GCM ciphersuites from RFC5288 */
  251. /* Cipher 9C */
  252. {
  253. TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256,
  254. TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, SSL_kRSA, SSL_aRSA, SSL_AES128GCM,
  255. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  256. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  257. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  258. 128, 128,
  259. },
  260. /* Cipher 9D */
  261. {
  262. TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384,
  263. TLS1_CK_RSA_WITH_AES_256_GCM_SHA384, SSL_kRSA, SSL_aRSA, SSL_AES256GCM,
  264. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  265. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  266. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  267. 256, 256,
  268. },
  269. /* Cipher 9E */
  270. {
  271. TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256,
  272. TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kDHE, SSL_aRSA, SSL_AES128GCM,
  273. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  274. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  275. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  276. 128, 128,
  277. },
  278. /* Cipher 9F */
  279. {
  280. TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384,
  281. TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kDHE, SSL_aRSA, SSL_AES256GCM,
  282. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  283. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  284. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  285. 256, 256,
  286. },
  287. /* Cipher C007 */
  288. {
  289. TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA,
  290. TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA, SSL_kECDHE, SSL_aECDSA, SSL_RC4,
  291. SSL_SHA1, SSL_TLSV1, SSL_MEDIUM, SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128,
  292. 128,
  293. },
  294. /* Cipher C009 */
  295. {
  296. TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  297. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, SSL_kECDHE, SSL_aECDSA,
  298. SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  299. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  300. },
  301. /* Cipher C00A */
  302. {
  303. TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  304. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, SSL_kECDHE, SSL_aECDSA,
  305. SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  306. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  307. },
  308. /* Cipher C011 */
  309. {
  310. TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA, TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA,
  311. SSL_kECDHE, SSL_aRSA, SSL_RC4, SSL_SHA1, SSL_TLSV1, SSL_MEDIUM,
  312. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  313. },
  314. /* Cipher C013 */
  315. {
  316. TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  317. TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA, SSL_kECDHE, SSL_aRSA, SSL_AES128,
  318. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  319. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  320. },
  321. /* Cipher C014 */
  322. {
  323. TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  324. TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA, SSL_kECDHE, SSL_aRSA, SSL_AES256,
  325. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  326. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  327. },
  328. /* HMAC based TLS v1.2 ciphersuites from RFC5289 */
  329. /* Cipher C023 */
  330. {
  331. TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256,
  332. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256, SSL_kECDHE, SSL_aECDSA,
  333. SSL_AES128, SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  334. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  335. },
  336. /* Cipher C024 */
  337. {
  338. TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384,
  339. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384, SSL_kECDHE, SSL_aECDSA,
  340. SSL_AES256, SSL_SHA384, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  341. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384, 256, 256,
  342. },
  343. /* Cipher C027 */
  344. {
  345. TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256,
  346. TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256, SSL_kECDHE, SSL_aRSA, SSL_AES128,
  347. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  348. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  349. },
  350. /* Cipher C028 */
  351. {
  352. TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384,
  353. TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384, SSL_kECDHE, SSL_aRSA, SSL_AES256,
  354. SSL_SHA384, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  355. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384, 256, 256,
  356. },
  357. /* GCM based TLS v1.2 ciphersuites from RFC5289 */
  358. /* Cipher C02B */
  359. {
  360. TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  361. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aECDSA,
  362. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  363. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  364. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  365. 128, 128,
  366. },
  367. /* Cipher C02C */
  368. {
  369. TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  370. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, SSL_kECDHE, SSL_aECDSA,
  371. SSL_AES256GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  372. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  373. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  374. 256, 256,
  375. },
  376. /* Cipher C02F */
  377. {
  378. TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  379. TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aRSA,
  380. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  381. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  382. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  383. 128, 128,
  384. },
  385. /* Cipher C030 */
  386. {
  387. TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  388. TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kECDHE, SSL_aRSA,
  389. SSL_AES256GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  390. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  391. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  392. 256, 256,
  393. },
  394. /* ECDH PSK ciphersuites */
  395. /* Cipher CAFE */
  396. {
  397. TLS1_TXT_ECDHE_PSK_WITH_AES_128_GCM_SHA256,
  398. TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aPSK,
  399. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  400. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  401. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  402. 128, 128,
  403. },
  404. {
  405. TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305,
  406. TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, SSL_kECDHE, SSL_aRSA,
  407. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  408. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD,
  409. 256, 0,
  410. },
  411. {
  412. TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
  413. TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, SSL_kECDHE, SSL_aECDSA,
  414. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  415. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD,
  416. 256, 0,
  417. },
  418. {
  419. TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305,
  420. TLS1_CK_DHE_RSA_CHACHA20_POLY1305, SSL_kDHE, SSL_aRSA,
  421. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  422. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD,
  423. 256, 0,
  424. },
  425. };
  426. const SSL3_ENC_METHOD SSLv3_enc_data = {
  427. tls1_enc,
  428. ssl3_prf,
  429. tls1_setup_key_block,
  430. tls1_generate_master_secret,
  431. tls1_change_cipher_state,
  432. ssl3_final_finish_mac,
  433. ssl3_cert_verify_mac,
  434. SSL3_MD_CLIENT_FINISHED_CONST, 4,
  435. SSL3_MD_SERVER_FINISHED_CONST, 4,
  436. ssl3_alert_code,
  437. (int (*)(SSL *, uint8_t *, size_t, const char *, size_t, const uint8_t *,
  438. size_t, int use_context)) ssl_undefined_function,
  439. 0,
  440. };
  441. size_t ssl3_num_ciphers(void) { return SSL3_NUM_CIPHERS; }
  442. const SSL_CIPHER *ssl3_get_cipher(size_t i) {
  443. if (i >= SSL3_NUM_CIPHERS) {
  444. return NULL;
  445. }
  446. return &ssl3_ciphers[SSL3_NUM_CIPHERS - 1 - i];
  447. }
  448. int ssl3_pending(const SSL *s) {
  449. if (s->rstate == SSL_ST_READ_BODY) {
  450. return 0;
  451. }
  452. return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length
  453. : 0;
  454. }
  455. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len) {
  456. uint8_t *p = (uint8_t *)s->init_buf->data;
  457. *(p++) = htype;
  458. l2n3(len, p);
  459. s->init_num = (int)len + SSL3_HM_HEADER_LENGTH;
  460. s->init_off = 0;
  461. /* Add the message to the handshake hash. */
  462. return ssl3_finish_mac(s, (uint8_t *)s->init_buf->data, s->init_num);
  463. }
  464. int ssl3_handshake_write(SSL *s) { return ssl3_do_write(s, SSL3_RT_HANDSHAKE); }
  465. int ssl3_new(SSL *s) {
  466. SSL3_STATE *s3;
  467. s3 = OPENSSL_malloc(sizeof *s3);
  468. if (s3 == NULL) {
  469. goto err;
  470. }
  471. memset(s3, 0, sizeof *s3);
  472. memset(s3->rrec.seq_num, 0, sizeof(s3->rrec.seq_num));
  473. memset(s3->wrec.seq_num, 0, sizeof(s3->wrec.seq_num));
  474. s->s3 = s3;
  475. /* Set the version to the highest supported version for TLS. This controls the
  476. * initial state of |s->enc_method| and what the API reports as the version
  477. * prior to negotiation.
  478. *
  479. * TODO(davidben): This is fragile and confusing. */
  480. s->version = TLS1_2_VERSION;
  481. return 1;
  482. err:
  483. return 0;
  484. }
  485. void ssl3_free(SSL *s) {
  486. if (s == NULL || s->s3 == NULL) {
  487. return;
  488. }
  489. BUF_MEM_free(s->s3->sniff_buffer);
  490. ssl3_cleanup_key_block(s);
  491. ssl3_release_read_buffer(s);
  492. ssl3_release_write_buffer(s);
  493. DH_free(s->s3->tmp.dh);
  494. EC_KEY_free(s->s3->tmp.ecdh);
  495. sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
  496. OPENSSL_free(s->s3->tmp.certificate_types);
  497. OPENSSL_free(s->s3->tmp.peer_ecpointformatlist);
  498. OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
  499. OPENSSL_free(s->s3->tmp.peer_psk_identity_hint);
  500. BIO_free(s->s3->handshake_buffer);
  501. ssl3_free_digest_list(s);
  502. OPENSSL_free(s->s3->alpn_selected);
  503. OPENSSL_cleanse(s->s3, sizeof *s->s3);
  504. OPENSSL_free(s->s3);
  505. s->s3 = NULL;
  506. }
  507. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len);
  508. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) {
  509. int ret = 0;
  510. switch (cmd) {
  511. case SSL_CTRL_GET_SESSION_REUSED:
  512. ret = s->hit;
  513. break;
  514. case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
  515. break;
  516. case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
  517. ret = s->s3->num_renegotiations;
  518. break;
  519. case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
  520. ret = s->s3->num_renegotiations;
  521. s->s3->num_renegotiations = 0;
  522. break;
  523. case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
  524. ret = s->s3->total_renegotiations;
  525. break;
  526. case SSL_CTRL_GET_FLAGS:
  527. ret = (int)(s->s3->flags);
  528. break;
  529. case SSL_CTRL_NEED_TMP_RSA:
  530. /* Temporary RSA keys are never used. */
  531. ret = 0;
  532. break;
  533. case SSL_CTRL_SET_TMP_RSA:
  534. /* Temporary RSA keys are never used. */
  535. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  536. break;
  537. case SSL_CTRL_SET_TMP_RSA_CB:
  538. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  539. return ret;
  540. case SSL_CTRL_SET_TMP_DH: {
  541. DH *dh = (DH *)parg;
  542. if (dh == NULL) {
  543. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  544. return ret;
  545. }
  546. dh = DHparams_dup(dh);
  547. if (dh == NULL) {
  548. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_DH_LIB);
  549. return ret;
  550. }
  551. if (!(s->options & SSL_OP_SINGLE_DH_USE) && !DH_generate_key(dh)) {
  552. DH_free(dh);
  553. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_DH_LIB);
  554. return ret;
  555. }
  556. DH_free(s->cert->dh_tmp);
  557. s->cert->dh_tmp = dh;
  558. ret = 1;
  559. break;
  560. }
  561. case SSL_CTRL_SET_TMP_DH_CB:
  562. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  563. return ret;
  564. case SSL_CTRL_SET_TMP_ECDH: {
  565. /* For historical reasons, this API expects an |EC_KEY|, but only the
  566. * group is used. */
  567. const EC_KEY *ec_key = (const EC_KEY *)parg;
  568. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  569. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  570. return ret;
  571. }
  572. s->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  573. ret = 1;
  574. break;
  575. }
  576. case SSL_CTRL_SET_TMP_ECDH_CB:
  577. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  578. return ret;
  579. case SSL_CTRL_SET_TLSEXT_HOSTNAME:
  580. if (larg == TLSEXT_NAMETYPE_host_name) {
  581. OPENSSL_free(s->tlsext_hostname);
  582. s->tlsext_hostname = NULL;
  583. ret = 1;
  584. if (parg == NULL) {
  585. break;
  586. }
  587. if (strlen((char *)parg) > TLSEXT_MAXLEN_host_name) {
  588. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
  589. return 0;
  590. }
  591. s->tlsext_hostname = BUF_strdup((char *) parg);
  592. if (s->tlsext_hostname == NULL) {
  593. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_INTERNAL_ERROR);
  594. return 0;
  595. }
  596. } else {
  597. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl,
  598. SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE);
  599. return 0;
  600. }
  601. break;
  602. case SSL_CTRL_SET_TLSEXT_DEBUG_ARG:
  603. s->tlsext_debug_arg = parg;
  604. ret = 1;
  605. break;
  606. case SSL_CTRL_CHAIN:
  607. if (larg) {
  608. return ssl_cert_set1_chain(s->cert, (STACK_OF(X509) *)parg);
  609. } else {
  610. return ssl_cert_set0_chain(s->cert, (STACK_OF(X509) *)parg);
  611. }
  612. case SSL_CTRL_CHAIN_CERT:
  613. if (larg) {
  614. return ssl_cert_add1_chain_cert(s->cert, (X509 *)parg);
  615. } else {
  616. return ssl_cert_add0_chain_cert(s->cert, (X509 *)parg);
  617. }
  618. case SSL_CTRL_GET_CHAIN_CERTS:
  619. *(STACK_OF(X509) **)parg = s->cert->key->chain;
  620. break;
  621. case SSL_CTRL_SELECT_CURRENT_CERT:
  622. return ssl_cert_select_current(s->cert, (X509 *)parg);
  623. case SSL_CTRL_GET_CURVES: {
  624. const uint16_t *clist = s->s3->tmp.peer_ellipticcurvelist;
  625. size_t clistlen = s->s3->tmp.peer_ellipticcurvelist_length;
  626. if (parg) {
  627. size_t i;
  628. int *cptr = parg;
  629. int nid;
  630. for (i = 0; i < clistlen; i++) {
  631. nid = tls1_ec_curve_id2nid(clist[i]);
  632. if (nid != NID_undef) {
  633. cptr[i] = nid;
  634. } else {
  635. cptr[i] = TLSEXT_nid_unknown | clist[i];
  636. }
  637. }
  638. }
  639. return (int)clistlen;
  640. }
  641. case SSL_CTRL_SET_CURVES:
  642. return tls1_set_curves(&s->tlsext_ellipticcurvelist,
  643. &s->tlsext_ellipticcurvelist_length, parg, larg);
  644. case SSL_CTRL_SET_SIGALGS:
  645. return tls1_set_sigalgs(s->cert, parg, larg, 0);
  646. case SSL_CTRL_SET_CLIENT_SIGALGS:
  647. return tls1_set_sigalgs(s->cert, parg, larg, 1);
  648. case SSL_CTRL_GET_CLIENT_CERT_TYPES: {
  649. const uint8_t **pctype = parg;
  650. if (s->server || !s->s3->tmp.cert_req) {
  651. return 0;
  652. }
  653. if (pctype) {
  654. *pctype = s->s3->tmp.certificate_types;
  655. }
  656. return (int)s->s3->tmp.num_certificate_types;
  657. }
  658. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  659. if (!s->server) {
  660. return 0;
  661. }
  662. return ssl3_set_req_cert_type(s->cert, parg, larg);
  663. case SSL_CTRL_BUILD_CERT_CHAIN:
  664. return ssl_build_cert_chain(s->cert, s->ctx->cert_store, larg);
  665. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  666. return ssl_cert_set_cert_store(s->cert, parg, 0, larg);
  667. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  668. return ssl_cert_set_cert_store(s->cert, parg, 1, larg);
  669. case SSL_CTRL_GET_SERVER_TMP_KEY:
  670. if (s->server || !s->session || !s->session->sess_cert) {
  671. return 0;
  672. } else {
  673. SESS_CERT *sc;
  674. EVP_PKEY *ptmp;
  675. int rv = 0;
  676. sc = s->session->sess_cert;
  677. if (!sc->peer_dh_tmp && !sc->peer_ecdh_tmp) {
  678. return 0;
  679. }
  680. ptmp = EVP_PKEY_new();
  681. if (!ptmp) {
  682. return 0;
  683. }
  684. if (sc->peer_dh_tmp) {
  685. rv = EVP_PKEY_set1_DH(ptmp, sc->peer_dh_tmp);
  686. } else if (sc->peer_ecdh_tmp) {
  687. rv = EVP_PKEY_set1_EC_KEY(ptmp, sc->peer_ecdh_tmp);
  688. }
  689. if (rv) {
  690. *(EVP_PKEY **)parg = ptmp;
  691. return 1;
  692. }
  693. EVP_PKEY_free(ptmp);
  694. return 0;
  695. }
  696. case SSL_CTRL_GET_EC_POINT_FORMATS: {
  697. const uint8_t **pformat = parg;
  698. if (!s->s3->tmp.peer_ecpointformatlist) {
  699. return 0;
  700. }
  701. *pformat = s->s3->tmp.peer_ecpointformatlist;
  702. return (int)s->s3->tmp.peer_ecpointformatlist_length;
  703. }
  704. case SSL_CTRL_CHANNEL_ID:
  705. s->tlsext_channel_id_enabled = 1;
  706. ret = 1;
  707. break;
  708. case SSL_CTRL_SET_CHANNEL_ID:
  709. s->tlsext_channel_id_enabled = 1;
  710. if (EVP_PKEY_bits(parg) != 256) {
  711. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, SSL_R_CHANNEL_ID_NOT_P256);
  712. break;
  713. }
  714. EVP_PKEY_free(s->tlsext_channel_id_private);
  715. s->tlsext_channel_id_private = EVP_PKEY_dup((EVP_PKEY *)parg);
  716. ret = 1;
  717. break;
  718. case SSL_CTRL_GET_CHANNEL_ID:
  719. if (!s->s3->tlsext_channel_id_valid) {
  720. break;
  721. }
  722. memcpy(parg, s->s3->tlsext_channel_id, larg < 64 ? larg : 64);
  723. return 64;
  724. default:
  725. break;
  726. }
  727. return ret;
  728. }
  729. long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void)) {
  730. int ret = 0;
  731. switch (cmd) {
  732. case SSL_CTRL_SET_TMP_RSA_CB:
  733. /* Ignore the callback; temporary RSA keys are never used. */
  734. break;
  735. case SSL_CTRL_SET_TMP_DH_CB:
  736. s->cert->dh_tmp_cb = (DH * (*)(SSL *, int, int))fp;
  737. break;
  738. case SSL_CTRL_SET_TMP_ECDH_CB:
  739. s->cert->ecdh_tmp_cb = (EC_KEY * (*)(SSL *, int, int))fp;
  740. break;
  741. case SSL_CTRL_SET_TLSEXT_DEBUG_CB:
  742. s->tlsext_debug_cb =
  743. (void (*)(SSL *, int, int, uint8_t *, int, void *))fp;
  744. break;
  745. default:
  746. break;
  747. }
  748. return ret;
  749. }
  750. long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) {
  751. CERT *cert;
  752. cert = ctx->cert;
  753. switch (cmd) {
  754. case SSL_CTRL_NEED_TMP_RSA:
  755. /* Temporary RSA keys are never used. */
  756. return 0;
  757. case SSL_CTRL_SET_TMP_RSA:
  758. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  759. return 0;
  760. case SSL_CTRL_SET_TMP_RSA_CB:
  761. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  762. return 0;
  763. case SSL_CTRL_SET_TMP_DH: {
  764. DH *new = NULL, *dh;
  765. dh = (DH *)parg;
  766. new = DHparams_dup(dh);
  767. if (new == NULL) {
  768. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_DH_LIB);
  769. return 0;
  770. }
  771. if (!(ctx->options & SSL_OP_SINGLE_DH_USE) && !DH_generate_key(new)) {
  772. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_DH_LIB);
  773. DH_free(new);
  774. return 0;
  775. }
  776. DH_free(cert->dh_tmp);
  777. cert->dh_tmp = new;
  778. return 1;
  779. }
  780. case SSL_CTRL_SET_TMP_DH_CB:
  781. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  782. return 0;
  783. case SSL_CTRL_SET_TMP_ECDH: {
  784. /* For historical reasons, this API expects an |EC_KEY|, but only the
  785. * group is used. */
  786. const EC_KEY *ec_key = (const EC_KEY *)parg;
  787. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  788. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  789. return 0;
  790. }
  791. ctx->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  792. return 1;
  793. }
  794. case SSL_CTRL_SET_TMP_ECDH_CB:
  795. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  796. return 0;
  797. case SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG:
  798. ctx->tlsext_servername_arg = parg;
  799. break;
  800. case SSL_CTRL_SET_TLSEXT_TICKET_KEYS:
  801. case SSL_CTRL_GET_TLSEXT_TICKET_KEYS: {
  802. uint8_t *keys = parg;
  803. if (!keys) {
  804. return 48;
  805. }
  806. if (larg != 48) {
  807. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, SSL_R_INVALID_TICKET_KEYS_LENGTH);
  808. return 0;
  809. }
  810. if (cmd == SSL_CTRL_SET_TLSEXT_TICKET_KEYS) {
  811. memcpy(ctx->tlsext_tick_key_name, keys, 16);
  812. memcpy(ctx->tlsext_tick_hmac_key, keys + 16, 16);
  813. memcpy(ctx->tlsext_tick_aes_key, keys + 32, 16);
  814. } else {
  815. memcpy(keys, ctx->tlsext_tick_key_name, 16);
  816. memcpy(keys + 16, ctx->tlsext_tick_hmac_key, 16);
  817. memcpy(keys + 32, ctx->tlsext_tick_aes_key, 16);
  818. }
  819. return 1;
  820. }
  821. case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG:
  822. ctx->tlsext_status_arg = parg;
  823. return 1;
  824. break;
  825. case SSL_CTRL_SET_CURVES:
  826. return tls1_set_curves(&ctx->tlsext_ellipticcurvelist,
  827. &ctx->tlsext_ellipticcurvelist_length, parg, larg);
  828. case SSL_CTRL_SET_SIGALGS:
  829. return tls1_set_sigalgs(ctx->cert, parg, larg, 0);
  830. case SSL_CTRL_SET_CLIENT_SIGALGS:
  831. return tls1_set_sigalgs(ctx->cert, parg, larg, 1);
  832. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  833. return ssl3_set_req_cert_type(ctx->cert, parg, larg);
  834. case SSL_CTRL_BUILD_CERT_CHAIN:
  835. return ssl_build_cert_chain(ctx->cert, ctx->cert_store, larg);
  836. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  837. return ssl_cert_set_cert_store(ctx->cert, parg, 0, larg);
  838. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  839. return ssl_cert_set_cert_store(ctx->cert, parg, 1, larg);
  840. case SSL_CTRL_EXTRA_CHAIN_CERT:
  841. if (ctx->extra_certs == NULL) {
  842. ctx->extra_certs = sk_X509_new_null();
  843. if (ctx->extra_certs == NULL) {
  844. return 0;
  845. }
  846. }
  847. sk_X509_push(ctx->extra_certs, (X509 *)parg);
  848. break;
  849. case SSL_CTRL_GET_EXTRA_CHAIN_CERTS:
  850. if (ctx->extra_certs == NULL && larg == 0) {
  851. *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
  852. } else {
  853. *(STACK_OF(X509) **)parg = ctx->extra_certs;
  854. }
  855. break;
  856. case SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS:
  857. sk_X509_pop_free(ctx->extra_certs, X509_free);
  858. ctx->extra_certs = NULL;
  859. break;
  860. case SSL_CTRL_CHAIN:
  861. if (larg) {
  862. return ssl_cert_set1_chain(ctx->cert, (STACK_OF(X509) *)parg);
  863. } else {
  864. return ssl_cert_set0_chain(ctx->cert, (STACK_OF(X509) *)parg);
  865. }
  866. case SSL_CTRL_CHAIN_CERT:
  867. if (larg) {
  868. return ssl_cert_add1_chain_cert(ctx->cert, (X509 *)parg);
  869. } else {
  870. return ssl_cert_add0_chain_cert(ctx->cert, (X509 *)parg);
  871. }
  872. case SSL_CTRL_GET_CHAIN_CERTS:
  873. *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
  874. break;
  875. case SSL_CTRL_SELECT_CURRENT_CERT:
  876. return ssl_cert_select_current(ctx->cert, (X509 *)parg);
  877. case SSL_CTRL_CHANNEL_ID:
  878. ctx->tlsext_channel_id_enabled = 1;
  879. return 1;
  880. case SSL_CTRL_SET_CHANNEL_ID:
  881. ctx->tlsext_channel_id_enabled = 1;
  882. if (EVP_PKEY_bits(parg) != 256) {
  883. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, SSL_R_CHANNEL_ID_NOT_P256);
  884. break;
  885. }
  886. EVP_PKEY_free(ctx->tlsext_channel_id_private);
  887. ctx->tlsext_channel_id_private = EVP_PKEY_dup((EVP_PKEY *)parg);
  888. break;
  889. default:
  890. return 0;
  891. }
  892. return 1;
  893. }
  894. long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void)) {
  895. CERT *cert;
  896. cert = ctx->cert;
  897. switch (cmd) {
  898. case SSL_CTRL_SET_TMP_RSA_CB:
  899. /* Ignore the callback; temporary RSA keys are never used. */
  900. break;
  901. case SSL_CTRL_SET_TMP_DH_CB:
  902. cert->dh_tmp_cb = (DH * (*)(SSL *, int, int))fp;
  903. break;
  904. case SSL_CTRL_SET_TMP_ECDH_CB:
  905. cert->ecdh_tmp_cb = (EC_KEY * (*)(SSL *, int, int))fp;
  906. break;
  907. case SSL_CTRL_SET_TLSEXT_SERVERNAME_CB:
  908. ctx->tlsext_servername_callback = (int (*)(SSL *, int *, void *))fp;
  909. break;
  910. case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB:
  911. ctx->tlsext_status_cb = (int (*)(SSL *, void *))fp;
  912. break;
  913. case SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB:
  914. ctx->tlsext_ticket_key_cb = (int (
  915. *)(SSL *, uint8_t *, uint8_t *, EVP_CIPHER_CTX *, HMAC_CTX *, int))fp;
  916. break;
  917. default:
  918. return 0;
  919. }
  920. return 1;
  921. }
  922. /* ssl3_get_cipher_by_value returns the SSL_CIPHER with value |value| or NULL
  923. * if none exists.
  924. *
  925. * This function needs to check if the ciphers required are actually
  926. * available. */
  927. const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value) {
  928. SSL_CIPHER c;
  929. c.id = 0x03000000L | value;
  930. return bsearch(&c, ssl3_ciphers, SSL3_NUM_CIPHERS, sizeof(SSL_CIPHER),
  931. ssl_cipher_id_cmp);
  932. }
  933. /* ssl3_get_cipher_by_value returns the cipher value of |c|. */
  934. uint16_t ssl3_get_cipher_value(const SSL_CIPHER *c) {
  935. uint32_t id = c->id;
  936. /* All ciphers are SSLv3 now. */
  937. assert((id & 0xff000000) == 0x03000000);
  938. return id & 0xffff;
  939. }
  940. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s) {
  941. if (s->cipher_list != NULL) {
  942. return s->cipher_list;
  943. }
  944. if (s->version >= TLS1_1_VERSION && s->ctx != NULL &&
  945. s->ctx->cipher_list_tls11 != NULL) {
  946. return s->ctx->cipher_list_tls11;
  947. }
  948. if (s->ctx != NULL && s->ctx->cipher_list != NULL) {
  949. return s->ctx->cipher_list;
  950. }
  951. return NULL;
  952. }
  953. const SSL_CIPHER *ssl3_choose_cipher(
  954. SSL *s, STACK_OF(SSL_CIPHER) * clnt,
  955. struct ssl_cipher_preference_list_st *server_pref) {
  956. const SSL_CIPHER *c, *ret = NULL;
  957. STACK_OF(SSL_CIPHER) *srvr = server_pref->ciphers, *prio, *allow;
  958. size_t i;
  959. int ok;
  960. size_t cipher_index;
  961. uint32_t alg_k, alg_a, mask_k, mask_a;
  962. /* in_group_flags will either be NULL, or will point to an array of bytes
  963. * which indicate equal-preference groups in the |prio| stack. See the
  964. * comment about |in_group_flags| in the |ssl_cipher_preference_list_st|
  965. * struct. */
  966. const uint8_t *in_group_flags;
  967. /* group_min contains the minimal index so far found in a group, or -1 if no
  968. * such value exists yet. */
  969. int group_min = -1;
  970. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
  971. prio = srvr;
  972. in_group_flags = server_pref->in_group_flags;
  973. allow = clnt;
  974. } else {
  975. prio = clnt;
  976. in_group_flags = NULL;
  977. allow = srvr;
  978. }
  979. ssl_get_compatible_server_ciphers(s, &mask_k, &mask_a);
  980. for (i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
  981. c = sk_SSL_CIPHER_value(prio, i);
  982. ok = 1;
  983. /* Skip TLS v1.2 only ciphersuites if not supported */
  984. if ((c->algorithm_ssl & SSL_TLSV1_2) && !SSL_USE_TLS1_2_CIPHERS(s)) {
  985. ok = 0;
  986. }
  987. alg_k = c->algorithm_mkey;
  988. alg_a = c->algorithm_auth;
  989. ok = ok && (alg_k & mask_k) && (alg_a & mask_a);
  990. if (ok && sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
  991. if (in_group_flags != NULL && in_group_flags[i] == 1) {
  992. /* This element of |prio| is in a group. Update the minimum index found
  993. * so far and continue looking. */
  994. if (group_min == -1 || (size_t)group_min > cipher_index) {
  995. group_min = cipher_index;
  996. }
  997. } else {
  998. if (group_min != -1 && (size_t)group_min < cipher_index) {
  999. cipher_index = group_min;
  1000. }
  1001. ret = sk_SSL_CIPHER_value(allow, cipher_index);
  1002. break;
  1003. }
  1004. }
  1005. if (in_group_flags != NULL && in_group_flags[i] == 0 && group_min != -1) {
  1006. /* We are about to leave a group, but we found a match in it, so that's
  1007. * our answer. */
  1008. ret = sk_SSL_CIPHER_value(allow, group_min);
  1009. break;
  1010. }
  1011. }
  1012. return ret;
  1013. }
  1014. int ssl3_get_req_cert_type(SSL *s, uint8_t *p) {
  1015. int ret = 0;
  1016. const uint8_t *sig;
  1017. size_t i, siglen;
  1018. int have_rsa_sign = 0;
  1019. int have_ecdsa_sign = 0;
  1020. /* If we have custom certificate types set, use them */
  1021. if (s->cert->client_certificate_types) {
  1022. memcpy(p, s->cert->client_certificate_types,
  1023. s->cert->num_client_certificate_types);
  1024. return s->cert->num_client_certificate_types;
  1025. }
  1026. /* get configured sigalgs */
  1027. siglen = tls12_get_psigalgs(s, &sig);
  1028. for (i = 0; i < siglen; i += 2, sig += 2) {
  1029. switch (sig[1]) {
  1030. case TLSEXT_signature_rsa:
  1031. have_rsa_sign = 1;
  1032. break;
  1033. case TLSEXT_signature_ecdsa:
  1034. have_ecdsa_sign = 1;
  1035. break;
  1036. }
  1037. }
  1038. if (have_rsa_sign) {
  1039. p[ret++] = SSL3_CT_RSA_SIGN;
  1040. }
  1041. /* ECDSA certs can be used with RSA cipher suites as well so we don't need to
  1042. * check for SSL_kECDH or SSL_kECDHE. */
  1043. if (s->version >= TLS1_VERSION && have_ecdsa_sign) {
  1044. p[ret++] = TLS_CT_ECDSA_SIGN;
  1045. }
  1046. return ret;
  1047. }
  1048. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len) {
  1049. OPENSSL_free(c->client_certificate_types);
  1050. c->client_certificate_types = NULL;
  1051. c->num_client_certificate_types = 0;
  1052. if (!p || !len) {
  1053. return 1;
  1054. }
  1055. if (len > 0xff) {
  1056. return 0;
  1057. }
  1058. c->client_certificate_types = BUF_memdup(p, len);
  1059. if (!c->client_certificate_types) {
  1060. return 0;
  1061. }
  1062. c->num_client_certificate_types = len;
  1063. return 1;
  1064. }
  1065. int ssl3_shutdown(SSL *s) {
  1066. int ret;
  1067. /* Do nothing if configured not to send a close_notify. */
  1068. if (s->quiet_shutdown) {
  1069. s->shutdown = SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN;
  1070. return 1;
  1071. }
  1072. if (!(s->shutdown & SSL_SENT_SHUTDOWN)) {
  1073. s->shutdown |= SSL_SENT_SHUTDOWN;
  1074. ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY);
  1075. /* our shutdown alert has been sent now, and if it still needs to be
  1076. * written, s->s3->alert_dispatch will be true */
  1077. if (s->s3->alert_dispatch) {
  1078. return -1; /* return WANT_WRITE */
  1079. }
  1080. } else if (s->s3->alert_dispatch) {
  1081. /* resend it if not sent */
  1082. ret = s->method->ssl_dispatch_alert(s);
  1083. if (ret == -1) {
  1084. /* we only get to return -1 here the 2nd/Nth invocation, we must have
  1085. * already signalled return 0 upon a previous invoation, return
  1086. * WANT_WRITE */
  1087. return ret;
  1088. }
  1089. } else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
  1090. /* If we are waiting for a close from our peer, we are closed */
  1091. s->method->ssl_read_bytes(s, 0, NULL, 0, 0);
  1092. if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
  1093. return -1; /* return WANT_READ */
  1094. }
  1095. }
  1096. if (s->shutdown == (SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN) &&
  1097. !s->s3->alert_dispatch) {
  1098. return 1;
  1099. } else {
  1100. return 0;
  1101. }
  1102. }
  1103. int ssl3_write(SSL *s, const void *buf, int len) {
  1104. ERR_clear_system_error();
  1105. if (s->s3->renegotiate) {
  1106. ssl3_renegotiate_check(s);
  1107. }
  1108. return s->method->ssl_write_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len);
  1109. }
  1110. static int ssl3_read_internal(SSL *s, void *buf, int len, int peek) {
  1111. ERR_clear_system_error();
  1112. if (s->s3->renegotiate) {
  1113. ssl3_renegotiate_check(s);
  1114. }
  1115. return s->method->ssl_read_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len, peek);
  1116. }
  1117. int ssl3_read(SSL *s, void *buf, int len) {
  1118. return ssl3_read_internal(s, buf, len, 0);
  1119. }
  1120. int ssl3_peek(SSL *s, void *buf, int len) {
  1121. return ssl3_read_internal(s, buf, len, 1);
  1122. }
  1123. int ssl3_renegotiate(SSL *s) {
  1124. if (s->handshake_func == NULL) {
  1125. return 1;
  1126. }
  1127. s->s3->renegotiate = 1;
  1128. return 1;
  1129. }
  1130. int ssl3_renegotiate_check(SSL *s) {
  1131. if (s->s3->renegotiate && s->s3->rbuf.left == 0 && s->s3->wbuf.left == 0 &&
  1132. !SSL_in_init(s)) {
  1133. /* if we are the server, and we have sent a 'RENEGOTIATE' message, we
  1134. * need to go to SSL_ST_ACCEPT. */
  1135. s->state = SSL_ST_RENEGOTIATE;
  1136. s->s3->renegotiate = 0;
  1137. s->s3->num_renegotiations++;
  1138. s->s3->total_renegotiations++;
  1139. return 1;
  1140. }
  1141. return 0;
  1142. }
  1143. /* If we are using default SHA1+MD5 algorithms switch to new SHA256 PRF and
  1144. * handshake macs if required. */
  1145. uint32_t ssl_get_algorithm2(SSL *s) {
  1146. static const uint32_t kMask = SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF;
  1147. uint32_t alg2 = s->s3->tmp.new_cipher->algorithm2;
  1148. if (s->enc_method->enc_flags & SSL_ENC_FLAG_SHA256_PRF &&
  1149. (alg2 & kMask) == kMask) {
  1150. return SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256;
  1151. }
  1152. return alg2;
  1153. }