您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符
 
 
 
 
 
 

675 行
21 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the OpenSSL open source
  117. * license provided above.
  118. *
  119. * ECC cipher suite support in OpenSSL originally written by
  120. * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
  121. *
  122. */
  123. /* ====================================================================
  124. * Copyright 2005 Nokia. All rights reserved.
  125. *
  126. * The portions of the attached software ("Contribution") is developed by
  127. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  128. * license.
  129. *
  130. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  131. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  132. * support (see RFC 4279) to OpenSSL.
  133. *
  134. * No patent licenses or other rights except those expressly stated in
  135. * the OpenSSL open source license shall be deemed granted or received
  136. * expressly, by implication, estoppel, or otherwise.
  137. *
  138. * No assurances are provided by Nokia that the Contribution does not
  139. * infringe the patent or other intellectual property rights of any third
  140. * party or that the license provides you with all the necessary rights
  141. * to make use of the Contribution.
  142. *
  143. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  144. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  145. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  146. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  147. * OTHERWISE. */
  148. #include <assert.h>
  149. #include <stdio.h>
  150. #include <string.h>
  151. #include <openssl/buf.h>
  152. #include <openssl/dh.h>
  153. #include <openssl/digest.h>
  154. #include <openssl/err.h>
  155. #include <openssl/md5.h>
  156. #include <openssl/mem.h>
  157. #include <openssl/obj.h>
  158. #include "internal.h"
  159. const SSL3_ENC_METHOD SSLv3_enc_data = {
  160. ssl3_prf,
  161. tls1_setup_key_block,
  162. tls1_generate_master_secret,
  163. tls1_change_cipher_state,
  164. ssl3_final_finish_mac,
  165. ssl3_cert_verify_mac,
  166. SSL3_MD_CLIENT_FINISHED_CONST, 4,
  167. SSL3_MD_SERVER_FINISHED_CONST, 4,
  168. ssl3_alert_code,
  169. tls1_export_keying_material,
  170. 0,
  171. };
  172. int ssl3_supports_cipher(const SSL_CIPHER *cipher) {
  173. return 1;
  174. }
  175. int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len) {
  176. uint8_t *p = (uint8_t *)s->init_buf->data;
  177. *(p++) = htype;
  178. l2n3(len, p);
  179. s->init_num = (int)len + SSL3_HM_HEADER_LENGTH;
  180. s->init_off = 0;
  181. /* Add the message to the handshake hash. */
  182. return ssl3_update_handshake_hash(s, (uint8_t *)s->init_buf->data,
  183. s->init_num);
  184. }
  185. int ssl3_handshake_write(SSL *s) { return ssl3_do_write(s, SSL3_RT_HANDSHAKE); }
  186. int ssl3_new(SSL *s) {
  187. SSL3_STATE *s3;
  188. s3 = OPENSSL_malloc(sizeof *s3);
  189. if (s3 == NULL) {
  190. goto err;
  191. }
  192. memset(s3, 0, sizeof *s3);
  193. EVP_MD_CTX_init(&s3->handshake_hash);
  194. EVP_MD_CTX_init(&s3->handshake_md5);
  195. s->s3 = s3;
  196. /* Set the version to the highest supported version for TLS. This controls the
  197. * initial state of |s->enc_method| and what the API reports as the version
  198. * prior to negotiation.
  199. *
  200. * TODO(davidben): This is fragile and confusing. */
  201. s->version = TLS1_2_VERSION;
  202. return 1;
  203. err:
  204. return 0;
  205. }
  206. void ssl3_free(SSL *s) {
  207. if (s == NULL || s->s3 == NULL) {
  208. return;
  209. }
  210. BUF_MEM_free(s->s3->sniff_buffer);
  211. ssl3_cleanup_key_block(s);
  212. ssl3_release_read_buffer(s);
  213. ssl3_release_write_buffer(s);
  214. DH_free(s->s3->tmp.dh);
  215. EC_KEY_free(s->s3->tmp.ecdh);
  216. sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
  217. OPENSSL_free(s->s3->tmp.certificate_types);
  218. OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
  219. OPENSSL_free(s->s3->tmp.peer_psk_identity_hint);
  220. ssl3_free_handshake_buffer(s);
  221. ssl3_free_handshake_hash(s);
  222. OPENSSL_free(s->s3->alpn_selected);
  223. OPENSSL_cleanse(s->s3, sizeof *s->s3);
  224. OPENSSL_free(s->s3);
  225. s->s3 = NULL;
  226. }
  227. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len);
  228. int SSL_session_reused(const SSL *ssl) {
  229. return ssl->hit;
  230. }
  231. int SSL_total_renegotiations(const SSL *ssl) {
  232. return ssl->s3->total_renegotiations;
  233. }
  234. int SSL_num_renegotiations(const SSL *ssl) {
  235. return SSL_total_renegotiations(ssl);
  236. }
  237. int SSL_CTX_need_tmp_RSA(const SSL_CTX *ctx) {
  238. return 0;
  239. }
  240. int SSL_need_rsa(const SSL *ssl) {
  241. return 0;
  242. }
  243. int SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, const RSA *rsa) {
  244. return 1;
  245. }
  246. int SSL_set_tmp_rsa(SSL *ssl, const RSA *rsa) {
  247. return 1;
  248. }
  249. int SSL_CTX_set_tmp_dh(SSL_CTX *ctx, const DH *dh) {
  250. DH_free(ctx->cert->dh_tmp);
  251. ctx->cert->dh_tmp = DHparams_dup(dh);
  252. if (ctx->cert->dh_tmp == NULL) {
  253. OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
  254. return 0;
  255. }
  256. return 1;
  257. }
  258. int SSL_set_tmp_dh(SSL *ssl, const DH *dh) {
  259. DH_free(ssl->cert->dh_tmp);
  260. ssl->cert->dh_tmp = DHparams_dup(dh);
  261. if (ssl->cert->dh_tmp == NULL) {
  262. OPENSSL_PUT_ERROR(SSL, ERR_R_DH_LIB);
  263. return 0;
  264. }
  265. return 1;
  266. }
  267. int SSL_CTX_set_tmp_ecdh(SSL_CTX *ctx, const EC_KEY *ec_key) {
  268. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  269. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  270. return 0;
  271. }
  272. ctx->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  273. return 1;
  274. }
  275. int SSL_set_tmp_ecdh(SSL *ssl, const EC_KEY *ec_key) {
  276. if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
  277. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  278. return 0;
  279. }
  280. ssl->cert->ecdh_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
  281. return 1;
  282. }
  283. int SSL_CTX_enable_tls_channel_id(SSL_CTX *ctx) {
  284. ctx->tlsext_channel_id_enabled = 1;
  285. return 1;
  286. }
  287. int SSL_enable_tls_channel_id(SSL *ssl) {
  288. ssl->tlsext_channel_id_enabled = 1;
  289. return 1;
  290. }
  291. int SSL_CTX_set1_tls_channel_id(SSL_CTX *ctx, EVP_PKEY *private_key) {
  292. ctx->tlsext_channel_id_enabled = 1;
  293. if (EVP_PKEY_id(private_key) != EVP_PKEY_EC ||
  294. EVP_PKEY_bits(private_key) != 256) {
  295. OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
  296. return 0;
  297. }
  298. EVP_PKEY_free(ctx->tlsext_channel_id_private);
  299. ctx->tlsext_channel_id_private = EVP_PKEY_up_ref(private_key);
  300. return 1;
  301. }
  302. int SSL_set1_tls_channel_id(SSL *ssl, EVP_PKEY *private_key) {
  303. ssl->tlsext_channel_id_enabled = 1;
  304. if (EVP_PKEY_id(private_key) != EVP_PKEY_EC ||
  305. EVP_PKEY_bits(private_key) != 256) {
  306. OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
  307. return 0;
  308. }
  309. EVP_PKEY_free(ssl->tlsext_channel_id_private);
  310. ssl->tlsext_channel_id_private = EVP_PKEY_up_ref(private_key);
  311. return 1;
  312. }
  313. size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) {
  314. if (!ssl->s3->tlsext_channel_id_valid) {
  315. return 0;
  316. }
  317. memcpy(out, ssl->s3->tlsext_channel_id, (max_out < 64) ? max_out : 64);
  318. return 64;
  319. }
  320. int SSL_set_tlsext_host_name(SSL *ssl, const char *name) {
  321. OPENSSL_free(ssl->tlsext_hostname);
  322. ssl->tlsext_hostname = NULL;
  323. if (name == NULL) {
  324. return 1;
  325. }
  326. if (strlen(name) > TLSEXT_MAXLEN_host_name) {
  327. OPENSSL_PUT_ERROR(SSL, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
  328. return 0;
  329. }
  330. ssl->tlsext_hostname = BUF_strdup(name);
  331. if (ssl->tlsext_hostname == NULL) {
  332. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  333. return 0;
  334. }
  335. return 1;
  336. }
  337. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) {
  338. int ret = 0;
  339. switch (cmd) {
  340. case SSL_CTRL_GET_CURVES: {
  341. const uint16_t *clist = s->s3->tmp.peer_ellipticcurvelist;
  342. size_t clistlen = s->s3->tmp.peer_ellipticcurvelist_length;
  343. if (parg) {
  344. size_t i;
  345. int *cptr = parg;
  346. int nid;
  347. for (i = 0; i < clistlen; i++) {
  348. nid = tls1_ec_curve_id2nid(clist[i]);
  349. if (nid != NID_undef) {
  350. cptr[i] = nid;
  351. } else {
  352. cptr[i] = TLSEXT_nid_unknown | clist[i];
  353. }
  354. }
  355. }
  356. return (int)clistlen;
  357. }
  358. case SSL_CTRL_SET_CURVES:
  359. return tls1_set_curves(&s->tlsext_ellipticcurvelist,
  360. &s->tlsext_ellipticcurvelist_length, parg, larg);
  361. case SSL_CTRL_SET_SIGALGS:
  362. return tls1_set_sigalgs(s->cert, parg, larg, 0);
  363. case SSL_CTRL_SET_CLIENT_SIGALGS:
  364. return tls1_set_sigalgs(s->cert, parg, larg, 1);
  365. case SSL_CTRL_GET_CLIENT_CERT_TYPES: {
  366. const uint8_t **pctype = parg;
  367. if (s->server || !s->s3->tmp.cert_req) {
  368. return 0;
  369. }
  370. if (pctype) {
  371. *pctype = s->s3->tmp.certificate_types;
  372. }
  373. return (int)s->s3->tmp.num_certificate_types;
  374. }
  375. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  376. if (!s->server) {
  377. return 0;
  378. }
  379. return ssl3_set_req_cert_type(s->cert, parg, larg);
  380. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  381. return ssl_cert_set_cert_store(s->cert, parg, 0, larg);
  382. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  383. return ssl_cert_set_cert_store(s->cert, parg, 1, larg);
  384. default:
  385. break;
  386. }
  387. return ret;
  388. }
  389. long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) {
  390. switch (cmd) {
  391. case SSL_CTRL_SET_CURVES:
  392. return tls1_set_curves(&ctx->tlsext_ellipticcurvelist,
  393. &ctx->tlsext_ellipticcurvelist_length, parg, larg);
  394. case SSL_CTRL_SET_SIGALGS:
  395. return tls1_set_sigalgs(ctx->cert, parg, larg, 0);
  396. case SSL_CTRL_SET_CLIENT_SIGALGS:
  397. return tls1_set_sigalgs(ctx->cert, parg, larg, 1);
  398. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  399. return ssl3_set_req_cert_type(ctx->cert, parg, larg);
  400. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  401. return ssl_cert_set_cert_store(ctx->cert, parg, 0, larg);
  402. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  403. return ssl_cert_set_cert_store(ctx->cert, parg, 1, larg);
  404. default:
  405. return 0;
  406. }
  407. }
  408. int SSL_CTX_set_tlsext_servername_callback(
  409. SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg)) {
  410. ctx->tlsext_servername_callback = callback;
  411. return 1;
  412. }
  413. int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg) {
  414. ctx->tlsext_servername_arg = arg;
  415. return 1;
  416. }
  417. int SSL_CTX_get_tlsext_ticket_keys(SSL_CTX *ctx, void *out, size_t len) {
  418. if (out == NULL) {
  419. return 48;
  420. }
  421. if (len != 48) {
  422. OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
  423. return 0;
  424. }
  425. uint8_t *out_bytes = out;
  426. memcpy(out_bytes, ctx->tlsext_tick_key_name, 16);
  427. memcpy(out_bytes + 16, ctx->tlsext_tick_hmac_key, 16);
  428. memcpy(out_bytes + 32, ctx->tlsext_tick_aes_key, 16);
  429. return 1;
  430. }
  431. int SSL_CTX_set_tlsext_ticket_keys(SSL_CTX *ctx, const void *in, size_t len) {
  432. if (in == NULL) {
  433. return 48;
  434. }
  435. if (len != 48) {
  436. OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
  437. return 0;
  438. }
  439. const uint8_t *in_bytes = in;
  440. memcpy(ctx->tlsext_tick_key_name, in_bytes, 16);
  441. memcpy(ctx->tlsext_tick_hmac_key, in_bytes + 16, 16);
  442. memcpy(ctx->tlsext_tick_aes_key, in_bytes + 32, 16);
  443. return 1;
  444. }
  445. int SSL_CTX_set_tlsext_ticket_key_cb(
  446. SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
  447. EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
  448. int encrypt)) {
  449. ctx->tlsext_ticket_key_cb = callback;
  450. return 1;
  451. }
  452. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s) {
  453. if (s->cipher_list != NULL) {
  454. return s->cipher_list;
  455. }
  456. if (s->version >= TLS1_1_VERSION && s->ctx != NULL &&
  457. s->ctx->cipher_list_tls11 != NULL) {
  458. return s->ctx->cipher_list_tls11;
  459. }
  460. if (s->ctx != NULL && s->ctx->cipher_list != NULL) {
  461. return s->ctx->cipher_list;
  462. }
  463. return NULL;
  464. }
  465. const SSL_CIPHER *ssl3_choose_cipher(
  466. SSL *s, STACK_OF(SSL_CIPHER) *clnt,
  467. struct ssl_cipher_preference_list_st *server_pref) {
  468. const SSL_CIPHER *c, *ret = NULL;
  469. STACK_OF(SSL_CIPHER) *srvr = server_pref->ciphers, *prio, *allow;
  470. size_t i;
  471. int ok;
  472. size_t cipher_index;
  473. uint32_t alg_k, alg_a, mask_k, mask_a;
  474. /* in_group_flags will either be NULL, or will point to an array of bytes
  475. * which indicate equal-preference groups in the |prio| stack. See the
  476. * comment about |in_group_flags| in the |ssl_cipher_preference_list_st|
  477. * struct. */
  478. const uint8_t *in_group_flags;
  479. /* group_min contains the minimal index so far found in a group, or -1 if no
  480. * such value exists yet. */
  481. int group_min = -1;
  482. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
  483. prio = srvr;
  484. in_group_flags = server_pref->in_group_flags;
  485. allow = clnt;
  486. } else {
  487. prio = clnt;
  488. in_group_flags = NULL;
  489. allow = srvr;
  490. }
  491. ssl_get_compatible_server_ciphers(s, &mask_k, &mask_a);
  492. for (i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
  493. c = sk_SSL_CIPHER_value(prio, i);
  494. ok = 1;
  495. /* Skip TLS v1.2 only ciphersuites if not supported */
  496. if ((c->algorithm_ssl & SSL_TLSV1_2) && !SSL_USE_TLS1_2_CIPHERS(s)) {
  497. ok = 0;
  498. }
  499. alg_k = c->algorithm_mkey;
  500. alg_a = c->algorithm_auth;
  501. ok = ok && (alg_k & mask_k) && (alg_a & mask_a);
  502. if (ok && sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
  503. if (in_group_flags != NULL && in_group_flags[i] == 1) {
  504. /* This element of |prio| is in a group. Update the minimum index found
  505. * so far and continue looking. */
  506. if (group_min == -1 || (size_t)group_min > cipher_index) {
  507. group_min = cipher_index;
  508. }
  509. } else {
  510. if (group_min != -1 && (size_t)group_min < cipher_index) {
  511. cipher_index = group_min;
  512. }
  513. ret = sk_SSL_CIPHER_value(allow, cipher_index);
  514. break;
  515. }
  516. }
  517. if (in_group_flags != NULL && in_group_flags[i] == 0 && group_min != -1) {
  518. /* We are about to leave a group, but we found a match in it, so that's
  519. * our answer. */
  520. ret = sk_SSL_CIPHER_value(allow, group_min);
  521. break;
  522. }
  523. }
  524. return ret;
  525. }
  526. int ssl3_get_req_cert_type(SSL *s, uint8_t *p) {
  527. int ret = 0;
  528. const uint8_t *sig;
  529. size_t i, siglen;
  530. int have_rsa_sign = 0;
  531. int have_ecdsa_sign = 0;
  532. /* If we have custom certificate types set, use them */
  533. if (s->cert->client_certificate_types) {
  534. memcpy(p, s->cert->client_certificate_types,
  535. s->cert->num_client_certificate_types);
  536. return s->cert->num_client_certificate_types;
  537. }
  538. /* get configured sigalgs */
  539. siglen = tls12_get_psigalgs(s, &sig);
  540. for (i = 0; i < siglen; i += 2, sig += 2) {
  541. switch (sig[1]) {
  542. case TLSEXT_signature_rsa:
  543. have_rsa_sign = 1;
  544. break;
  545. case TLSEXT_signature_ecdsa:
  546. have_ecdsa_sign = 1;
  547. break;
  548. }
  549. }
  550. if (have_rsa_sign) {
  551. p[ret++] = SSL3_CT_RSA_SIGN;
  552. }
  553. /* ECDSA certs can be used with RSA cipher suites as well so we don't need to
  554. * check for SSL_kECDH or SSL_kECDHE. */
  555. if (s->version >= TLS1_VERSION && have_ecdsa_sign) {
  556. p[ret++] = TLS_CT_ECDSA_SIGN;
  557. }
  558. return ret;
  559. }
  560. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len) {
  561. OPENSSL_free(c->client_certificate_types);
  562. c->client_certificate_types = NULL;
  563. c->num_client_certificate_types = 0;
  564. if (!p || !len) {
  565. return 1;
  566. }
  567. if (len > 0xff) {
  568. return 0;
  569. }
  570. c->client_certificate_types = BUF_memdup(p, len);
  571. if (!c->client_certificate_types) {
  572. return 0;
  573. }
  574. c->num_client_certificate_types = len;
  575. return 1;
  576. }
  577. /* If we are using default SHA1+MD5 algorithms switch to new SHA256 PRF and
  578. * handshake macs if required. */
  579. uint32_t ssl_get_algorithm_prf(SSL *s) {
  580. uint32_t algorithm_prf = s->s3->tmp.new_cipher->algorithm_prf;
  581. if (s->enc_method->enc_flags & SSL_ENC_FLAG_SHA256_PRF &&
  582. algorithm_prf == SSL_HANDSHAKE_MAC_DEFAULT) {
  583. return SSL_HANDSHAKE_MAC_SHA256;
  584. }
  585. return algorithm_prf;
  586. }