Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.
 
 
 
 
 
 

1656 rader
50 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  112. *
  113. * Portions of the attached software ("Contribution") are developed by
  114. * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
  115. *
  116. * The Contribution is licensed pursuant to the OpenSSL open source
  117. * license provided above.
  118. *
  119. * ECC cipher suite support in OpenSSL originally written by
  120. * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
  121. *
  122. */
  123. /* ====================================================================
  124. * Copyright 2005 Nokia. All rights reserved.
  125. *
  126. * The portions of the attached software ("Contribution") is developed by
  127. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  128. * license.
  129. *
  130. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  131. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  132. * support (see RFC 4279) to OpenSSL.
  133. *
  134. * No patent licenses or other rights except those expressly stated in
  135. * the OpenSSL open source license shall be deemed granted or received
  136. * expressly, by implication, estoppel, or otherwise.
  137. *
  138. * No assurances are provided by Nokia that the Contribution does not
  139. * infringe the patent or other intellectual property rights of any third
  140. * party or that the license provides you with all the necessary rights
  141. * to make use of the Contribution.
  142. *
  143. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  144. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  145. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  146. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  147. * OTHERWISE. */
  148. #include <assert.h>
  149. #include <stdio.h>
  150. #include <openssl/buf.h>
  151. #include <openssl/dh.h>
  152. #include <openssl/md5.h>
  153. #include <openssl/mem.h>
  154. #include <openssl/obj.h>
  155. #include "ssl_locl.h"
  156. #define SSL3_NUM_CIPHERS (sizeof(ssl3_ciphers) / sizeof(SSL_CIPHER))
  157. /* FIXED_NONCE_LEN is a macro that results in the correct value to set the
  158. * fixed nonce length in SSL_CIPHER.algorithms2. It's the inverse of
  159. * SSL_CIPHER_AEAD_FIXED_NONCE_LEN. */
  160. #define FIXED_NONCE_LEN(x) ((x / 2) << 24)
  161. /* list of available SSLv3 ciphers (sorted by id) */
  162. const SSL_CIPHER ssl3_ciphers[] = {
  163. /* The RSA ciphers */
  164. /* Cipher 04 */
  165. {
  166. 1, SSL3_TXT_RSA_RC4_128_MD5, SSL3_CK_RSA_RC4_128_MD5, SSL_kRSA, SSL_aRSA,
  167. SSL_RC4, SSL_MD5, SSL_SSLV3, SSL_MEDIUM,
  168. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF | SSL_CIPHER_ALGORITHM2_STATEFUL_AEAD,
  169. 128, 128,
  170. },
  171. /* Cipher 05 */
  172. {
  173. 1, SSL3_TXT_RSA_RC4_128_SHA, SSL3_CK_RSA_RC4_128_SHA, SSL_kRSA, SSL_aRSA,
  174. SSL_RC4, SSL_SHA1, SSL_SSLV3, SSL_MEDIUM,
  175. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  176. },
  177. /* Cipher 0A */
  178. {
  179. 1, SSL3_TXT_RSA_DES_192_CBC3_SHA, SSL3_CK_RSA_DES_192_CBC3_SHA, SSL_kRSA,
  180. SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3, SSL_HIGH | SSL_FIPS,
  181. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 112, 168,
  182. },
  183. /* The Ephemeral DH ciphers */
  184. /* Cipher 18 */
  185. {
  186. 1, SSL3_TXT_ADH_RC4_128_MD5, SSL3_CK_ADH_RC4_128_MD5, SSL_kEDH, SSL_aNULL,
  187. SSL_RC4, SSL_MD5, SSL_SSLV3, SSL_MEDIUM,
  188. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  189. },
  190. /* New AES ciphersuites */
  191. /* Cipher 2F */
  192. {
  193. 1, TLS1_TXT_RSA_WITH_AES_128_SHA, TLS1_CK_RSA_WITH_AES_128_SHA, SSL_kRSA,
  194. SSL_aRSA, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  195. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  196. },
  197. /* Cipher 33 */
  198. {
  199. 1, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA, TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
  200. SSL_kEDH, SSL_aRSA, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  201. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  202. },
  203. /* Cipher 34 */
  204. {
  205. 1, TLS1_TXT_ADH_WITH_AES_128_SHA, TLS1_CK_ADH_WITH_AES_128_SHA, SSL_kEDH,
  206. SSL_aNULL, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  207. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  208. },
  209. /* Cipher 35 */
  210. {
  211. 1, TLS1_TXT_RSA_WITH_AES_256_SHA, TLS1_CK_RSA_WITH_AES_256_SHA, SSL_kRSA,
  212. SSL_aRSA, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  213. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  214. },
  215. /* Cipher 39 */
  216. {
  217. 1, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA, TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
  218. SSL_kEDH, SSL_aRSA, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  219. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  220. },
  221. /* Cipher 3A */
  222. {
  223. 1, TLS1_TXT_ADH_WITH_AES_256_SHA, TLS1_CK_ADH_WITH_AES_256_SHA, SSL_kEDH,
  224. SSL_aNULL, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  225. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  226. },
  227. /* TLS v1.2 ciphersuites */
  228. /* Cipher 3C */
  229. {
  230. 1, TLS1_TXT_RSA_WITH_AES_128_SHA256, TLS1_CK_RSA_WITH_AES_128_SHA256,
  231. SSL_kRSA, SSL_aRSA, SSL_AES128, SSL_SHA256, SSL_TLSV1_2,
  232. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  233. },
  234. /* Cipher 3D */
  235. {
  236. 1, TLS1_TXT_RSA_WITH_AES_256_SHA256, TLS1_CK_RSA_WITH_AES_256_SHA256,
  237. SSL_kRSA, SSL_aRSA, SSL_AES256, SSL_SHA256, SSL_TLSV1_2,
  238. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  239. },
  240. /* Cipher 67 */
  241. {
  242. 1, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256,
  243. TLS1_CK_DHE_RSA_WITH_AES_128_SHA256, SSL_kEDH, SSL_aRSA, SSL_AES128,
  244. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  245. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  246. },
  247. /* Cipher 6B */
  248. {
  249. 1, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256,
  250. TLS1_CK_DHE_RSA_WITH_AES_256_SHA256, SSL_kEDH, SSL_aRSA, SSL_AES256,
  251. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  252. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  253. },
  254. /* Cipher 6C */
  255. {
  256. 1, TLS1_TXT_ADH_WITH_AES_128_SHA256, TLS1_CK_ADH_WITH_AES_128_SHA256,
  257. SSL_kEDH, SSL_aNULL, SSL_AES128, SSL_SHA256, SSL_TLSV1_2,
  258. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  259. },
  260. /* Cipher 6D */
  261. {
  262. 1, TLS1_TXT_ADH_WITH_AES_256_SHA256, TLS1_CK_ADH_WITH_AES_256_SHA256,
  263. SSL_kEDH, SSL_aNULL, SSL_AES256, SSL_SHA256, SSL_TLSV1_2,
  264. SSL_HIGH | SSL_FIPS, SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  265. },
  266. /* Cipher 8A */
  267. {
  268. 1, TLS1_TXT_PSK_WITH_RC4_128_SHA, TLS1_CK_PSK_WITH_RC4_128_SHA, SSL_kPSK,
  269. SSL_aPSK, SSL_RC4, SSL_SHA1, SSL_TLSV1, SSL_MEDIUM,
  270. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  271. },
  272. /* Cipher 8C */
  273. {
  274. 1, TLS1_TXT_PSK_WITH_AES_128_CBC_SHA, TLS1_CK_PSK_WITH_AES_128_CBC_SHA,
  275. SSL_kPSK, SSL_aPSK, SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  276. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  277. },
  278. /* Cipher 8D */
  279. {
  280. 1, TLS1_TXT_PSK_WITH_AES_256_CBC_SHA, TLS1_CK_PSK_WITH_AES_256_CBC_SHA,
  281. SSL_kPSK, SSL_aPSK, SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  282. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  283. },
  284. /* GCM ciphersuites from RFC5288 */
  285. /* Cipher 9C */
  286. {
  287. 1, TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256,
  288. TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, SSL_kRSA, SSL_aRSA, SSL_AES128GCM,
  289. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  290. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  291. FIXED_NONCE_LEN(4) |
  292. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  293. 128, 128,
  294. },
  295. /* Cipher 9D */
  296. {
  297. 1, TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384,
  298. TLS1_CK_RSA_WITH_AES_256_GCM_SHA384, SSL_kRSA, SSL_aRSA, SSL_AES256GCM,
  299. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  300. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  301. FIXED_NONCE_LEN(4) |
  302. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  303. 256, 256,
  304. },
  305. /* Cipher 9E */
  306. {
  307. 1, TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256,
  308. TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kEDH, SSL_aRSA, SSL_AES128GCM,
  309. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  310. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  311. FIXED_NONCE_LEN(4) |
  312. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  313. 128, 128,
  314. },
  315. /* Cipher 9F */
  316. {
  317. 1, TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384,
  318. TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kEDH, SSL_aRSA, SSL_AES256GCM,
  319. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  320. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  321. FIXED_NONCE_LEN(4) |
  322. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  323. 256, 256,
  324. },
  325. /* Cipher A6 */
  326. {
  327. 1, TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256,
  328. TLS1_CK_ADH_WITH_AES_128_GCM_SHA256, SSL_kEDH, SSL_aNULL, SSL_AES128GCM,
  329. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  330. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  331. FIXED_NONCE_LEN(4) |
  332. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  333. 128, 128,
  334. },
  335. /* Cipher A7 */
  336. {
  337. 1, TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384,
  338. TLS1_CK_ADH_WITH_AES_256_GCM_SHA384, SSL_kEDH, SSL_aNULL, SSL_AES256GCM,
  339. SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  340. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  341. FIXED_NONCE_LEN(4) |
  342. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  343. 256, 256,
  344. },
  345. /* Cipher C007 */
  346. {
  347. 1, TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA,
  348. TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA, SSL_kEECDH, SSL_aECDSA, SSL_RC4,
  349. SSL_SHA1, SSL_TLSV1, SSL_MEDIUM, SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128,
  350. 128,
  351. },
  352. /* Cipher C009 */
  353. {
  354. 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  355. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, SSL_kEECDH, SSL_aECDSA,
  356. SSL_AES128, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  357. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  358. },
  359. /* Cipher C00A */
  360. {
  361. 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  362. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, SSL_kEECDH, SSL_aECDSA,
  363. SSL_AES256, SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  364. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  365. },
  366. /* Cipher C011 */
  367. {
  368. 1, TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA, TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA,
  369. SSL_kEECDH, SSL_aRSA, SSL_RC4, SSL_SHA1, SSL_TLSV1, SSL_MEDIUM,
  370. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  371. },
  372. /* Cipher C013 */
  373. {
  374. 1, TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  375. TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA, SSL_kEECDH, SSL_aRSA, SSL_AES128,
  376. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  377. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  378. },
  379. /* Cipher C014 */
  380. {
  381. 1, TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  382. TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA, SSL_kEECDH, SSL_aRSA, SSL_AES256,
  383. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  384. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  385. },
  386. /* Cipher C016 */
  387. {
  388. 1, TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA, TLS1_CK_ECDH_anon_WITH_RC4_128_SHA,
  389. SSL_kEECDH, SSL_aNULL, SSL_RC4, SSL_SHA1, SSL_TLSV1, SSL_MEDIUM,
  390. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  391. },
  392. /* Cipher C018 */
  393. {
  394. 1, TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA,
  395. TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA, SSL_kEECDH, SSL_aNULL, SSL_AES128,
  396. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  397. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 128, 128,
  398. },
  399. /* Cipher C019 */
  400. {
  401. 1, TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA,
  402. TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA, SSL_kEECDH, SSL_aNULL, SSL_AES256,
  403. SSL_SHA1, SSL_TLSV1, SSL_HIGH | SSL_FIPS,
  404. SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF, 256, 256,
  405. },
  406. /* HMAC based TLS v1.2 ciphersuites from RFC5289 */
  407. /* Cipher C023 */
  408. {
  409. 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256,
  410. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256, SSL_kEECDH, SSL_aECDSA,
  411. SSL_AES128, SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  412. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  413. },
  414. /* Cipher C024 */
  415. {
  416. 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384,
  417. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384, SSL_kEECDH, SSL_aECDSA,
  418. SSL_AES256, SSL_SHA384, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  419. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384, 256, 256,
  420. },
  421. /* Cipher C027 */
  422. {
  423. 1, TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256,
  424. TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256, SSL_kEECDH, SSL_aRSA, SSL_AES128,
  425. SSL_SHA256, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  426. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256, 128, 128,
  427. },
  428. /* Cipher C028 */
  429. {
  430. 1, TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384,
  431. TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384, SSL_kEECDH, SSL_aRSA, SSL_AES256,
  432. SSL_SHA384, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  433. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384, 256, 256,
  434. },
  435. /* GCM based TLS v1.2 ciphersuites from RFC5289 */
  436. /* Cipher C02B */
  437. {
  438. 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  439. TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, SSL_kEECDH, SSL_aECDSA,
  440. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  441. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  442. FIXED_NONCE_LEN(4) |
  443. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  444. 128, 128,
  445. },
  446. /* Cipher C02C */
  447. {
  448. 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  449. TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, SSL_kEECDH, SSL_aECDSA,
  450. SSL_AES256GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  451. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  452. FIXED_NONCE_LEN(4) |
  453. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  454. 256, 256,
  455. },
  456. /* Cipher C02F */
  457. {
  458. 1, TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  459. TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kEECDH, SSL_aRSA,
  460. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  461. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  462. FIXED_NONCE_LEN(4) |
  463. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  464. 128, 128,
  465. },
  466. /* Cipher C030 */
  467. {
  468. 1, TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  469. TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kEECDH, SSL_aRSA,
  470. SSL_AES256GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH | SSL_FIPS,
  471. SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384 | SSL_CIPHER_ALGORITHM2_AEAD |
  472. FIXED_NONCE_LEN(4) |
  473. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  474. 256, 256,
  475. },
  476. /* ECDH PSK ciphersuites */
  477. /* Cipher CAFE */
  478. {
  479. 1, TLS1_TXT_ECDHE_PSK_WITH_AES_128_GCM_SHA256,
  480. TLS1_CK_ECDHE_PSK_WITH_AES_128_GCM_SHA256, SSL_kEECDH, SSL_aPSK,
  481. SSL_AES128GCM, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  482. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  483. FIXED_NONCE_LEN(4) |
  484. SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD,
  485. 128, 128,
  486. },
  487. {
  488. 1, TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305,
  489. TLS1_CK_ECDHE_RSA_CHACHA20_POLY1305, SSL_kEECDH, SSL_aRSA,
  490. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  491. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  492. FIXED_NONCE_LEN(0),
  493. 256, 0,
  494. },
  495. {
  496. 1, TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
  497. TLS1_CK_ECDHE_ECDSA_CHACHA20_POLY1305, SSL_kEECDH, SSL_aECDSA,
  498. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  499. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  500. FIXED_NONCE_LEN(0),
  501. 256, 0,
  502. },
  503. {
  504. 1, TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305,
  505. TLS1_CK_DHE_RSA_CHACHA20_POLY1305, SSL_kEDH, SSL_aRSA,
  506. SSL_CHACHA20POLY1305, SSL_AEAD, SSL_TLSV1_2, SSL_HIGH,
  507. SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256 | SSL_CIPHER_ALGORITHM2_AEAD |
  508. FIXED_NONCE_LEN(0),
  509. 256, 0,
  510. },
  511. };
  512. const SSL3_ENC_METHOD SSLv3_enc_data = {
  513. ssl3_enc,
  514. n_ssl3_mac,
  515. ssl3_setup_key_block,
  516. ssl3_generate_master_secret,
  517. ssl3_change_cipher_state,
  518. ssl3_final_finish_mac,
  519. MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
  520. ssl3_cert_verify_mac,
  521. SSL3_MD_CLIENT_FINISHED_CONST, 4,
  522. SSL3_MD_SERVER_FINISHED_CONST, 4,
  523. ssl3_alert_code,
  524. (int (*)(SSL *, uint8_t *, size_t, const char *, size_t, const uint8_t *,
  525. size_t, int use_context)) ssl_undefined_function,
  526. 0,
  527. SSL3_HM_HEADER_LENGTH,
  528. ssl3_set_handshake_header,
  529. ssl3_handshake_write,
  530. };
  531. int ssl3_num_ciphers(void) { return SSL3_NUM_CIPHERS; }
  532. const SSL_CIPHER *ssl3_get_cipher(unsigned int u) {
  533. if (u >= SSL3_NUM_CIPHERS) {
  534. return NULL;
  535. }
  536. return &ssl3_ciphers[SSL3_NUM_CIPHERS - 1 - u];
  537. }
  538. int ssl3_pending(const SSL *s) {
  539. if (s->rstate == SSL_ST_READ_BODY) {
  540. return 0;
  541. }
  542. return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length
  543. : 0;
  544. }
  545. void ssl3_set_handshake_header(SSL *s, int htype, unsigned long len) {
  546. uint8_t *p = (uint8_t *)s->init_buf->data;
  547. *(p++) = htype;
  548. l2n3(len, p);
  549. s->init_num = (int)len + SSL3_HM_HEADER_LENGTH;
  550. s->init_off = 0;
  551. /* Add the message to the handshake hash. */
  552. ssl3_finish_mac(s, (uint8_t *)s->init_buf->data, s->init_num);
  553. }
  554. int ssl3_handshake_write(SSL *s) { return ssl3_do_write(s, SSL3_RT_HANDSHAKE); }
  555. int ssl3_new(SSL *s) {
  556. SSL3_STATE *s3;
  557. s3 = OPENSSL_malloc(sizeof *s3);
  558. if (s3 == NULL) {
  559. goto err;
  560. }
  561. memset(s3, 0, sizeof *s3);
  562. memset(s3->rrec.seq_num, 0, sizeof(s3->rrec.seq_num));
  563. memset(s3->wrec.seq_num, 0, sizeof(s3->wrec.seq_num));
  564. s->s3 = s3;
  565. s->tlsext_channel_id_enabled = s->ctx->tlsext_channel_id_enabled;
  566. if (s->ctx->tlsext_channel_id_private) {
  567. s->tlsext_channel_id_private =
  568. EVP_PKEY_dup(s->ctx->tlsext_channel_id_private);
  569. }
  570. s->method->ssl_clear(s);
  571. return 1;
  572. err:
  573. return 0;
  574. }
  575. void ssl3_free(SSL *s) {
  576. if (s == NULL) {
  577. return;
  578. }
  579. if (s->s3->sniff_buffer != NULL) {
  580. BUF_MEM_free(s->s3->sniff_buffer);
  581. }
  582. ssl3_cleanup_key_block(s);
  583. if (s->s3->rbuf.buf != NULL) {
  584. ssl3_release_read_buffer(s);
  585. }
  586. if (s->s3->wbuf.buf != NULL) {
  587. ssl3_release_write_buffer(s);
  588. }
  589. if (s->s3->tmp.dh != NULL) {
  590. DH_free(s->s3->tmp.dh);
  591. }
  592. if (s->s3->tmp.ecdh != NULL) {
  593. EC_KEY_free(s->s3->tmp.ecdh);
  594. }
  595. if (s->s3->tmp.ca_names != NULL) {
  596. sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
  597. }
  598. if (s->s3->tmp.certificate_types != NULL) {
  599. OPENSSL_free(s->s3->tmp.certificate_types);
  600. }
  601. if (s->s3->tmp.peer_ecpointformatlist) {
  602. OPENSSL_free(s->s3->tmp.peer_ecpointformatlist);
  603. }
  604. if (s->s3->tmp.peer_ellipticcurvelist) {
  605. OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
  606. }
  607. if (s->s3->tmp.peer_psk_identity_hint) {
  608. OPENSSL_free(s->s3->tmp.peer_psk_identity_hint);
  609. }
  610. if (s->s3->handshake_buffer) {
  611. BIO_free(s->s3->handshake_buffer);
  612. }
  613. if (s->s3->handshake_dgst) {
  614. ssl3_free_digest_list(s);
  615. }
  616. if (s->s3->alpn_selected) {
  617. OPENSSL_free(s->s3->alpn_selected);
  618. }
  619. OPENSSL_cleanse(s->s3, sizeof *s->s3);
  620. OPENSSL_free(s->s3);
  621. s->s3 = NULL;
  622. }
  623. void ssl3_clear(SSL *s) {
  624. uint8_t *rp, *wp;
  625. size_t rlen, wlen;
  626. int init_extra;
  627. /* TODO(davidben): Can this just call ssl3_free + ssl3_new. rbuf, wbuf, and
  628. * init_extra are preserved, but this may not serve anything more than saving
  629. * a malloc. */
  630. if (s->s3->sniff_buffer != NULL) {
  631. BUF_MEM_free(s->s3->sniff_buffer);
  632. }
  633. s->s3->sniff_buffer = NULL;
  634. ssl3_cleanup_key_block(s);
  635. if (s->s3->tmp.ca_names != NULL) {
  636. sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
  637. }
  638. s->s3->tmp.ca_names = NULL;
  639. if (s->s3->tmp.certificate_types != NULL) {
  640. OPENSSL_free(s->s3->tmp.certificate_types);
  641. }
  642. s->s3->tmp.certificate_types = NULL;
  643. if (s->s3->tmp.peer_ecpointformatlist) {
  644. OPENSSL_free(s->s3->tmp.peer_ecpointformatlist);
  645. }
  646. s->s3->tmp.peer_ecpointformatlist = NULL;
  647. if (s->s3->tmp.peer_ellipticcurvelist) {
  648. OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
  649. }
  650. s->s3->tmp.peer_ellipticcurvelist = NULL;
  651. if (s->s3->tmp.peer_psk_identity_hint) {
  652. OPENSSL_free(s->s3->tmp.peer_psk_identity_hint);
  653. }
  654. s->s3->tmp.peer_psk_identity_hint = NULL;
  655. if (s->s3->tmp.dh != NULL) {
  656. DH_free(s->s3->tmp.dh);
  657. s->s3->tmp.dh = NULL;
  658. }
  659. if (s->s3->tmp.ecdh != NULL) {
  660. EC_KEY_free(s->s3->tmp.ecdh);
  661. s->s3->tmp.ecdh = NULL;
  662. }
  663. rp = s->s3->rbuf.buf;
  664. wp = s->s3->wbuf.buf;
  665. rlen = s->s3->rbuf.len;
  666. wlen = s->s3->wbuf.len;
  667. init_extra = s->s3->init_extra;
  668. if (s->s3->handshake_buffer) {
  669. BIO_free(s->s3->handshake_buffer);
  670. s->s3->handshake_buffer = NULL;
  671. }
  672. if (s->s3->handshake_dgst) {
  673. ssl3_free_digest_list(s);
  674. }
  675. if (s->s3->alpn_selected) {
  676. OPENSSL_free(s->s3->alpn_selected);
  677. s->s3->alpn_selected = NULL;
  678. }
  679. memset(s->s3, 0, sizeof *s->s3);
  680. s->s3->rbuf.buf = rp;
  681. s->s3->wbuf.buf = wp;
  682. s->s3->rbuf.len = rlen;
  683. s->s3->wbuf.len = wlen;
  684. s->s3->init_extra = init_extra;
  685. ssl_free_wbio_buffer(s);
  686. s->packet_length = 0;
  687. s->s3->renegotiate = 0;
  688. s->s3->total_renegotiations = 0;
  689. s->s3->num_renegotiations = 0;
  690. s->s3->in_read_app_data = 0;
  691. s->version = TLS1_2_VERSION;
  692. if (s->next_proto_negotiated) {
  693. OPENSSL_free(s->next_proto_negotiated);
  694. s->next_proto_negotiated = NULL;
  695. s->next_proto_negotiated_len = 0;
  696. }
  697. s->s3->tlsext_channel_id_valid = 0;
  698. }
  699. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len);
  700. long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) {
  701. int ret = 0;
  702. if (cmd == SSL_CTRL_SET_TMP_RSA || cmd == SSL_CTRL_SET_TMP_RSA_CB ||
  703. cmd == SSL_CTRL_SET_TMP_DH || cmd == SSL_CTRL_SET_TMP_DH_CB) {
  704. if (!ssl_cert_inst(&s->cert)) {
  705. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_MALLOC_FAILURE);
  706. return 0;
  707. }
  708. }
  709. switch (cmd) {
  710. case SSL_CTRL_GET_SESSION_REUSED:
  711. ret = s->hit;
  712. break;
  713. case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
  714. break;
  715. case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
  716. ret = s->s3->num_renegotiations;
  717. break;
  718. case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
  719. ret = s->s3->num_renegotiations;
  720. s->s3->num_renegotiations = 0;
  721. break;
  722. case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
  723. ret = s->s3->total_renegotiations;
  724. break;
  725. case SSL_CTRL_GET_FLAGS:
  726. ret = (int)(s->s3->flags);
  727. break;
  728. case SSL_CTRL_NEED_TMP_RSA:
  729. /* Temporary RSA keys are never used. */
  730. ret = 0;
  731. break;
  732. case SSL_CTRL_SET_TMP_RSA:
  733. /* Temporary RSA keys are never used. */
  734. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  735. break;
  736. case SSL_CTRL_SET_TMP_RSA_CB:
  737. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  738. return ret;
  739. case SSL_CTRL_SET_TMP_DH: {
  740. DH *dh = (DH *)parg;
  741. if (dh == NULL) {
  742. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  743. return ret;
  744. }
  745. dh = DHparams_dup(dh);
  746. if (dh == NULL) {
  747. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_DH_LIB);
  748. return ret;
  749. }
  750. if (!(s->options & SSL_OP_SINGLE_DH_USE) && !DH_generate_key(dh)) {
  751. DH_free(dh);
  752. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_DH_LIB);
  753. return ret;
  754. }
  755. if (s->cert->dh_tmp != NULL) {
  756. DH_free(s->cert->dh_tmp);
  757. }
  758. s->cert->dh_tmp = dh;
  759. ret = 1;
  760. break;
  761. }
  762. case SSL_CTRL_SET_TMP_DH_CB:
  763. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  764. return ret;
  765. case SSL_CTRL_SET_TMP_ECDH: {
  766. EC_KEY *ecdh = NULL;
  767. if (parg == NULL) {
  768. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_PASSED_NULL_PARAMETER);
  769. return ret;
  770. }
  771. if (!EC_KEY_up_ref((EC_KEY *)parg)) {
  772. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_ECDH_LIB);
  773. return ret;
  774. }
  775. ecdh = (EC_KEY *)parg;
  776. if (!(s->options & SSL_OP_SINGLE_ECDH_USE) && !EC_KEY_generate_key(ecdh)) {
  777. EC_KEY_free(ecdh);
  778. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_ECDH_LIB);
  779. return ret;
  780. }
  781. if (s->cert->ecdh_tmp != NULL) {
  782. EC_KEY_free(s->cert->ecdh_tmp);
  783. }
  784. s->cert->ecdh_tmp = ecdh;
  785. ret = 1;
  786. break;
  787. }
  788. case SSL_CTRL_SET_TMP_ECDH_CB:
  789. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  790. return ret;
  791. case SSL_CTRL_SET_TLSEXT_HOSTNAME:
  792. if (larg == TLSEXT_NAMETYPE_host_name) {
  793. if (s->tlsext_hostname != NULL) {
  794. OPENSSL_free(s->tlsext_hostname);
  795. }
  796. s->tlsext_hostname = NULL;
  797. ret = 1;
  798. if (parg == NULL) {
  799. break;
  800. }
  801. if (strlen((char *)parg) > TLSEXT_MAXLEN_host_name) {
  802. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
  803. return 0;
  804. }
  805. s->tlsext_hostname = BUF_strdup((char *) parg);
  806. if (s->tlsext_hostname == NULL) {
  807. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, ERR_R_INTERNAL_ERROR);
  808. return 0;
  809. }
  810. } else {
  811. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl,
  812. SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE);
  813. return 0;
  814. }
  815. break;
  816. case SSL_CTRL_SET_TLSEXT_DEBUG_ARG:
  817. s->tlsext_debug_arg = parg;
  818. ret = 1;
  819. break;
  820. case SSL_CTRL_CHAIN:
  821. if (larg) {
  822. return ssl_cert_set1_chain(s->cert, (STACK_OF(X509) *)parg);
  823. } else {
  824. return ssl_cert_set0_chain(s->cert, (STACK_OF(X509) *)parg);
  825. }
  826. case SSL_CTRL_CHAIN_CERT:
  827. if (larg) {
  828. return ssl_cert_add1_chain_cert(s->cert, (X509 *)parg);
  829. } else {
  830. return ssl_cert_add0_chain_cert(s->cert, (X509 *)parg);
  831. }
  832. case SSL_CTRL_GET_CHAIN_CERTS:
  833. *(STACK_OF(X509) **)parg = s->cert->key->chain;
  834. break;
  835. case SSL_CTRL_SELECT_CURRENT_CERT:
  836. return ssl_cert_select_current(s->cert, (X509 *)parg);
  837. case SSL_CTRL_GET_CURVES: {
  838. const uint16_t *clist = s->s3->tmp.peer_ellipticcurvelist;
  839. size_t clistlen = s->s3->tmp.peer_ellipticcurvelist_length;
  840. if (parg) {
  841. size_t i;
  842. int *cptr = parg;
  843. int nid;
  844. for (i = 0; i < clistlen; i++) {
  845. nid = tls1_ec_curve_id2nid(clist[i]);
  846. if (nid != OBJ_undef) {
  847. cptr[i] = nid;
  848. } else {
  849. cptr[i] = TLSEXT_nid_unknown | clist[i];
  850. }
  851. }
  852. }
  853. return (int)clistlen;
  854. }
  855. case SSL_CTRL_SET_CURVES:
  856. return tls1_set_curves(&s->tlsext_ellipticcurvelist,
  857. &s->tlsext_ellipticcurvelist_length, parg, larg);
  858. case SSL_CTRL_SET_ECDH_AUTO:
  859. s->cert->ecdh_tmp_auto = larg;
  860. return 1;
  861. case SSL_CTRL_SET_SIGALGS:
  862. return tls1_set_sigalgs(s->cert, parg, larg, 0);
  863. case SSL_CTRL_SET_CLIENT_SIGALGS:
  864. return tls1_set_sigalgs(s->cert, parg, larg, 1);
  865. case SSL_CTRL_GET_CLIENT_CERT_TYPES: {
  866. const uint8_t **pctype = parg;
  867. if (s->server || !s->s3->tmp.cert_req) {
  868. return 0;
  869. }
  870. if (pctype) {
  871. *pctype = s->s3->tmp.certificate_types;
  872. }
  873. return (int)s->s3->tmp.num_certificate_types;
  874. }
  875. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  876. if (!s->server) {
  877. return 0;
  878. }
  879. return ssl3_set_req_cert_type(s->cert, parg, larg);
  880. case SSL_CTRL_BUILD_CERT_CHAIN:
  881. return ssl_build_cert_chain(s->cert, s->ctx->cert_store, larg);
  882. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  883. return ssl_cert_set_cert_store(s->cert, parg, 0, larg);
  884. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  885. return ssl_cert_set_cert_store(s->cert, parg, 1, larg);
  886. case SSL_CTRL_GET_SERVER_TMP_KEY:
  887. if (s->server || !s->session || !s->session->sess_cert) {
  888. return 0;
  889. } else {
  890. SESS_CERT *sc;
  891. EVP_PKEY *ptmp;
  892. int rv = 0;
  893. sc = s->session->sess_cert;
  894. if (!sc->peer_dh_tmp && !sc->peer_ecdh_tmp) {
  895. return 0;
  896. }
  897. ptmp = EVP_PKEY_new();
  898. if (!ptmp) {
  899. return 0;
  900. }
  901. if (sc->peer_dh_tmp) {
  902. rv = EVP_PKEY_set1_DH(ptmp, sc->peer_dh_tmp);
  903. } else if (sc->peer_ecdh_tmp) {
  904. rv = EVP_PKEY_set1_EC_KEY(ptmp, sc->peer_ecdh_tmp);
  905. }
  906. if (rv) {
  907. *(EVP_PKEY **)parg = ptmp;
  908. return 1;
  909. }
  910. EVP_PKEY_free(ptmp);
  911. return 0;
  912. }
  913. case SSL_CTRL_GET_EC_POINT_FORMATS: {
  914. const uint8_t **pformat = parg;
  915. if (!s->s3->tmp.peer_ecpointformatlist) {
  916. return 0;
  917. }
  918. *pformat = s->s3->tmp.peer_ecpointformatlist;
  919. return (int)s->s3->tmp.peer_ecpointformatlist_length;
  920. }
  921. case SSL_CTRL_CHANNEL_ID:
  922. s->tlsext_channel_id_enabled = 1;
  923. ret = 1;
  924. break;
  925. case SSL_CTRL_SET_CHANNEL_ID:
  926. s->tlsext_channel_id_enabled = 1;
  927. if (EVP_PKEY_bits(parg) != 256) {
  928. OPENSSL_PUT_ERROR(SSL, ssl3_ctrl, SSL_R_CHANNEL_ID_NOT_P256);
  929. break;
  930. }
  931. if (s->tlsext_channel_id_private) {
  932. EVP_PKEY_free(s->tlsext_channel_id_private);
  933. }
  934. s->tlsext_channel_id_private = EVP_PKEY_dup((EVP_PKEY *)parg);
  935. ret = 1;
  936. break;
  937. case SSL_CTRL_GET_CHANNEL_ID:
  938. if (!s->s3->tlsext_channel_id_valid) {
  939. break;
  940. }
  941. memcpy(parg, s->s3->tlsext_channel_id, larg < 64 ? larg : 64);
  942. return 64;
  943. case SSL_CTRL_FALLBACK_SCSV:
  944. s->fallback_scsv = 1;
  945. ret = 1;
  946. break;
  947. default:
  948. break;
  949. }
  950. return ret;
  951. }
  952. long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void)) {
  953. int ret = 0;
  954. if ((cmd == SSL_CTRL_SET_TMP_RSA_CB || cmd == SSL_CTRL_SET_TMP_DH_CB) &&
  955. !ssl_cert_inst(&s->cert)) {
  956. OPENSSL_PUT_ERROR(SSL, ssl3_callback_ctrl, ERR_R_MALLOC_FAILURE);
  957. return 0;
  958. }
  959. switch (cmd) {
  960. case SSL_CTRL_SET_TMP_RSA_CB:
  961. /* Ignore the callback; temporary RSA keys are never used. */
  962. break;
  963. case SSL_CTRL_SET_TMP_DH_CB:
  964. s->cert->dh_tmp_cb = (DH * (*)(SSL *, int, int))fp;
  965. break;
  966. case SSL_CTRL_SET_TMP_ECDH_CB:
  967. s->cert->ecdh_tmp_cb = (EC_KEY * (*)(SSL *, int, int))fp;
  968. break;
  969. case SSL_CTRL_SET_TLSEXT_DEBUG_CB:
  970. s->tlsext_debug_cb =
  971. (void (*)(SSL *, int, int, uint8_t *, int, void *))fp;
  972. break;
  973. default:
  974. break;
  975. }
  976. return ret;
  977. }
  978. long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) {
  979. CERT *cert;
  980. cert = ctx->cert;
  981. switch (cmd) {
  982. case SSL_CTRL_NEED_TMP_RSA:
  983. /* Temporary RSA keys are never used. */
  984. return 0;
  985. case SSL_CTRL_SET_TMP_RSA:
  986. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  987. return 0;
  988. case SSL_CTRL_SET_TMP_RSA_CB:
  989. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  990. return 0;
  991. case SSL_CTRL_SET_TMP_DH: {
  992. DH *new = NULL, *dh;
  993. dh = (DH *)parg;
  994. new = DHparams_dup(dh);
  995. if (new == NULL) {
  996. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_DH_LIB);
  997. return 0;
  998. }
  999. if (!(ctx->options & SSL_OP_SINGLE_DH_USE) && !DH_generate_key(new)) {
  1000. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_DH_LIB);
  1001. DH_free(new);
  1002. return 0;
  1003. }
  1004. if (cert->dh_tmp != NULL) {
  1005. DH_free(cert->dh_tmp);
  1006. }
  1007. cert->dh_tmp = new;
  1008. return 1;
  1009. }
  1010. case SSL_CTRL_SET_TMP_DH_CB:
  1011. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1012. return 0;
  1013. case SSL_CTRL_SET_TMP_ECDH: {
  1014. EC_KEY *ecdh = NULL;
  1015. if (parg == NULL) {
  1016. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_ECDH_LIB);
  1017. return 0;
  1018. }
  1019. ecdh = EC_KEY_dup((EC_KEY *)parg);
  1020. if (ecdh == NULL) {
  1021. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_EC_LIB);
  1022. return 0;
  1023. }
  1024. if (!(ctx->options & SSL_OP_SINGLE_ECDH_USE) &&
  1025. !EC_KEY_generate_key(ecdh)) {
  1026. EC_KEY_free(ecdh);
  1027. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_ECDH_LIB);
  1028. return 0;
  1029. }
  1030. if (cert->ecdh_tmp != NULL) {
  1031. EC_KEY_free(cert->ecdh_tmp);
  1032. }
  1033. cert->ecdh_tmp = ecdh;
  1034. return 1;
  1035. }
  1036. case SSL_CTRL_SET_TMP_ECDH_CB:
  1037. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1038. return 0;
  1039. case SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG:
  1040. ctx->tlsext_servername_arg = parg;
  1041. break;
  1042. case SSL_CTRL_SET_TLSEXT_TICKET_KEYS:
  1043. case SSL_CTRL_GET_TLSEXT_TICKET_KEYS: {
  1044. uint8_t *keys = parg;
  1045. if (!keys) {
  1046. return 48;
  1047. }
  1048. if (larg != 48) {
  1049. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, SSL_R_INVALID_TICKET_KEYS_LENGTH);
  1050. return 0;
  1051. }
  1052. if (cmd == SSL_CTRL_SET_TLSEXT_TICKET_KEYS) {
  1053. memcpy(ctx->tlsext_tick_key_name, keys, 16);
  1054. memcpy(ctx->tlsext_tick_hmac_key, keys + 16, 16);
  1055. memcpy(ctx->tlsext_tick_aes_key, keys + 32, 16);
  1056. } else {
  1057. memcpy(keys, ctx->tlsext_tick_key_name, 16);
  1058. memcpy(keys + 16, ctx->tlsext_tick_hmac_key, 16);
  1059. memcpy(keys + 32, ctx->tlsext_tick_aes_key, 16);
  1060. }
  1061. return 1;
  1062. }
  1063. case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG:
  1064. ctx->tlsext_status_arg = parg;
  1065. return 1;
  1066. break;
  1067. case SSL_CTRL_SET_CURVES:
  1068. return tls1_set_curves(&ctx->tlsext_ellipticcurvelist,
  1069. &ctx->tlsext_ellipticcurvelist_length, parg, larg);
  1070. case SSL_CTRL_SET_ECDH_AUTO:
  1071. ctx->cert->ecdh_tmp_auto = larg;
  1072. return 1;
  1073. case SSL_CTRL_SET_SIGALGS:
  1074. return tls1_set_sigalgs(ctx->cert, parg, larg, 0);
  1075. case SSL_CTRL_SET_CLIENT_SIGALGS:
  1076. return tls1_set_sigalgs(ctx->cert, parg, larg, 1);
  1077. case SSL_CTRL_SET_CLIENT_CERT_TYPES:
  1078. return ssl3_set_req_cert_type(ctx->cert, parg, larg);
  1079. case SSL_CTRL_BUILD_CERT_CHAIN:
  1080. return ssl_build_cert_chain(ctx->cert, ctx->cert_store, larg);
  1081. case SSL_CTRL_SET_VERIFY_CERT_STORE:
  1082. return ssl_cert_set_cert_store(ctx->cert, parg, 0, larg);
  1083. case SSL_CTRL_SET_CHAIN_CERT_STORE:
  1084. return ssl_cert_set_cert_store(ctx->cert, parg, 1, larg);
  1085. case SSL_CTRL_EXTRA_CHAIN_CERT:
  1086. if (ctx->extra_certs == NULL) {
  1087. ctx->extra_certs = sk_X509_new_null();
  1088. if (ctx->extra_certs == NULL) {
  1089. return 0;
  1090. }
  1091. }
  1092. sk_X509_push(ctx->extra_certs, (X509 *)parg);
  1093. break;
  1094. case SSL_CTRL_GET_EXTRA_CHAIN_CERTS:
  1095. if (ctx->extra_certs == NULL && larg == 0) {
  1096. *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
  1097. } else {
  1098. *(STACK_OF(X509) **)parg = ctx->extra_certs;
  1099. }
  1100. break;
  1101. case SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS:
  1102. if (ctx->extra_certs) {
  1103. sk_X509_pop_free(ctx->extra_certs, X509_free);
  1104. ctx->extra_certs = NULL;
  1105. }
  1106. break;
  1107. case SSL_CTRL_CHAIN:
  1108. if (larg) {
  1109. return ssl_cert_set1_chain(ctx->cert, (STACK_OF(X509) *)parg);
  1110. } else {
  1111. return ssl_cert_set0_chain(ctx->cert, (STACK_OF(X509) *)parg);
  1112. }
  1113. case SSL_CTRL_CHAIN_CERT:
  1114. if (larg) {
  1115. return ssl_cert_add1_chain_cert(ctx->cert, (X509 *)parg);
  1116. } else {
  1117. return ssl_cert_add0_chain_cert(ctx->cert, (X509 *)parg);
  1118. }
  1119. case SSL_CTRL_GET_CHAIN_CERTS:
  1120. *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
  1121. break;
  1122. case SSL_CTRL_SELECT_CURRENT_CERT:
  1123. return ssl_cert_select_current(ctx->cert, (X509 *)parg);
  1124. case SSL_CTRL_CHANNEL_ID:
  1125. ctx->tlsext_channel_id_enabled = 1;
  1126. return 1;
  1127. case SSL_CTRL_SET_CHANNEL_ID:
  1128. ctx->tlsext_channel_id_enabled = 1;
  1129. if (EVP_PKEY_bits(parg) != 256) {
  1130. OPENSSL_PUT_ERROR(SSL, ssl3_ctx_ctrl, SSL_R_CHANNEL_ID_NOT_P256);
  1131. break;
  1132. }
  1133. if (ctx->tlsext_channel_id_private) {
  1134. EVP_PKEY_free(ctx->tlsext_channel_id_private);
  1135. }
  1136. ctx->tlsext_channel_id_private = EVP_PKEY_dup((EVP_PKEY *)parg);
  1137. break;
  1138. default:
  1139. return 0;
  1140. }
  1141. return 1;
  1142. }
  1143. long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void)) {
  1144. CERT *cert;
  1145. cert = ctx->cert;
  1146. switch (cmd) {
  1147. case SSL_CTRL_SET_TMP_RSA_CB:
  1148. /* Ignore the callback; temporary RSA keys are never used. */
  1149. break;
  1150. case SSL_CTRL_SET_TMP_DH_CB:
  1151. cert->dh_tmp_cb = (DH * (*)(SSL *, int, int))fp;
  1152. break;
  1153. case SSL_CTRL_SET_TMP_ECDH_CB:
  1154. cert->ecdh_tmp_cb = (EC_KEY * (*)(SSL *, int, int))fp;
  1155. break;
  1156. case SSL_CTRL_SET_TLSEXT_SERVERNAME_CB:
  1157. ctx->tlsext_servername_callback = (int (*)(SSL *, int *, void *))fp;
  1158. break;
  1159. case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB:
  1160. ctx->tlsext_status_cb = (int (*)(SSL *, void *))fp;
  1161. break;
  1162. case SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB:
  1163. ctx->tlsext_ticket_key_cb = (int (
  1164. *)(SSL *, uint8_t *, uint8_t *, EVP_CIPHER_CTX *, HMAC_CTX *, int))fp;
  1165. break;
  1166. default:
  1167. return 0;
  1168. }
  1169. return 1;
  1170. }
  1171. /* ssl3_get_cipher_by_value returns the SSL_CIPHER with value |value| or NULL
  1172. * if none exists.
  1173. *
  1174. * This function needs to check if the ciphers required are actually
  1175. * available. */
  1176. const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value) {
  1177. SSL_CIPHER c;
  1178. c.id = 0x03000000L | value;
  1179. return bsearch(&c, ssl3_ciphers, SSL3_NUM_CIPHERS, sizeof(SSL_CIPHER),
  1180. ssl_cipher_id_cmp);
  1181. }
  1182. /* ssl3_get_cipher_by_value returns the cipher value of |c|. */
  1183. uint16_t ssl3_get_cipher_value(const SSL_CIPHER *c) {
  1184. unsigned long id = c->id;
  1185. /* All ciphers are SSLv3 now. */
  1186. assert((id & 0xff000000) == 0x03000000);
  1187. return id & 0xffff;
  1188. }
  1189. struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(SSL *s) {
  1190. if (s->cipher_list != NULL) {
  1191. return s->cipher_list;
  1192. }
  1193. if (s->version >= TLS1_1_VERSION && s->ctx != NULL &&
  1194. s->ctx->cipher_list_tls11 != NULL) {
  1195. return s->ctx->cipher_list_tls11;
  1196. }
  1197. if (s->ctx != NULL && s->ctx->cipher_list != NULL) {
  1198. return s->ctx->cipher_list;
  1199. }
  1200. return NULL;
  1201. }
  1202. const SSL_CIPHER *ssl3_choose_cipher(
  1203. SSL *s, STACK_OF(SSL_CIPHER) * clnt,
  1204. struct ssl_cipher_preference_list_st *server_pref) {
  1205. const SSL_CIPHER *c, *ret = NULL;
  1206. STACK_OF(SSL_CIPHER) *srvr = server_pref->ciphers, *prio, *allow;
  1207. size_t i;
  1208. int ok;
  1209. size_t cipher_index;
  1210. unsigned long alg_k, alg_a, mask_k, mask_a;
  1211. /* in_group_flags will either be NULL, or will point to an array of bytes
  1212. * which indicate equal-preference groups in the |prio| stack. See the
  1213. * comment about |in_group_flags| in the |ssl_cipher_preference_list_st|
  1214. * struct. */
  1215. const uint8_t *in_group_flags;
  1216. /* group_min contains the minimal index so far found in a group, or -1 if no
  1217. * such value exists yet. */
  1218. int group_min = -1;
  1219. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
  1220. prio = srvr;
  1221. in_group_flags = server_pref->in_group_flags;
  1222. allow = clnt;
  1223. } else {
  1224. prio = clnt;
  1225. in_group_flags = NULL;
  1226. allow = srvr;
  1227. }
  1228. ssl_get_compatible_server_ciphers(s, &mask_k, &mask_a);
  1229. for (i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
  1230. c = sk_SSL_CIPHER_value(prio, i);
  1231. ok = 1;
  1232. /* Skip TLS v1.2 only ciphersuites if not supported */
  1233. if ((c->algorithm_ssl & SSL_TLSV1_2) && !SSL_USE_TLS1_2_CIPHERS(s)) {
  1234. ok = 0;
  1235. }
  1236. alg_k = c->algorithm_mkey;
  1237. alg_a = c->algorithm_auth;
  1238. ok = ok && (alg_k & mask_k) && (alg_a & mask_a);
  1239. if (ok && sk_SSL_CIPHER_find(allow, &cipher_index, c)) {
  1240. if (in_group_flags != NULL && in_group_flags[i] == 1) {
  1241. /* This element of |prio| is in a group. Update the minimum index found
  1242. * so far and continue looking. */
  1243. if (group_min == -1 || (size_t)group_min > cipher_index) {
  1244. group_min = cipher_index;
  1245. }
  1246. } else {
  1247. if (group_min != -1 && (size_t)group_min < cipher_index) {
  1248. cipher_index = group_min;
  1249. }
  1250. ret = sk_SSL_CIPHER_value(allow, cipher_index);
  1251. break;
  1252. }
  1253. }
  1254. if (in_group_flags != NULL && in_group_flags[i] == 0 && group_min != -1) {
  1255. /* We are about to leave a group, but we found a match in it, so that's
  1256. * our answer. */
  1257. ret = sk_SSL_CIPHER_value(allow, group_min);
  1258. break;
  1259. }
  1260. }
  1261. return ret;
  1262. }
  1263. int ssl3_get_req_cert_type(SSL *s, uint8_t *p) {
  1264. int ret = 0;
  1265. const uint8_t *sig;
  1266. size_t i, siglen;
  1267. int have_rsa_sign = 0;
  1268. int have_ecdsa_sign = 0;
  1269. /* If we have custom certificate types set, use them */
  1270. if (s->cert->client_certificate_types) {
  1271. memcpy(p, s->cert->client_certificate_types,
  1272. s->cert->num_client_certificate_types);
  1273. return s->cert->num_client_certificate_types;
  1274. }
  1275. /* get configured sigalgs */
  1276. siglen = tls12_get_psigalgs(s, &sig);
  1277. for (i = 0; i < siglen; i += 2, sig += 2) {
  1278. switch (sig[1]) {
  1279. case TLSEXT_signature_rsa:
  1280. have_rsa_sign = 1;
  1281. break;
  1282. case TLSEXT_signature_ecdsa:
  1283. have_ecdsa_sign = 1;
  1284. break;
  1285. }
  1286. }
  1287. if (have_rsa_sign) {
  1288. p[ret++] = SSL3_CT_RSA_SIGN;
  1289. }
  1290. /* ECDSA certs can be used with RSA cipher suites as well so we don't need to
  1291. * check for SSL_kECDH or SSL_kEECDH. */
  1292. if (s->version >= TLS1_VERSION && have_ecdsa_sign) {
  1293. p[ret++] = TLS_CT_ECDSA_SIGN;
  1294. }
  1295. return ret;
  1296. }
  1297. static int ssl3_set_req_cert_type(CERT *c, const uint8_t *p, size_t len) {
  1298. if (c->client_certificate_types) {
  1299. OPENSSL_free(c->client_certificate_types);
  1300. c->client_certificate_types = NULL;
  1301. }
  1302. c->num_client_certificate_types = 0;
  1303. if (!p || !len) {
  1304. return 1;
  1305. }
  1306. if (len > 0xff) {
  1307. return 0;
  1308. }
  1309. c->client_certificate_types = BUF_memdup(p, len);
  1310. if (!c->client_certificate_types) {
  1311. return 0;
  1312. }
  1313. c->num_client_certificate_types = len;
  1314. return 1;
  1315. }
  1316. int ssl3_shutdown(SSL *s) {
  1317. int ret;
  1318. /* Do nothing if configured not to send a close_notify. */
  1319. if (s->quiet_shutdown) {
  1320. s->shutdown = SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN;
  1321. return 1;
  1322. }
  1323. if (!(s->shutdown & SSL_SENT_SHUTDOWN)) {
  1324. s->shutdown |= SSL_SENT_SHUTDOWN;
  1325. ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY);
  1326. /* our shutdown alert has been sent now, and if it still needs to be
  1327. * written, s->s3->alert_dispatch will be true */
  1328. if (s->s3->alert_dispatch) {
  1329. return -1; /* return WANT_WRITE */
  1330. }
  1331. } else if (s->s3->alert_dispatch) {
  1332. /* resend it if not sent */
  1333. ret = s->method->ssl_dispatch_alert(s);
  1334. if (ret == -1) {
  1335. /* we only get to return -1 here the 2nd/Nth invocation, we must have
  1336. * already signalled return 0 upon a previous invoation, return
  1337. * WANT_WRITE */
  1338. return ret;
  1339. }
  1340. } else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
  1341. /* If we are waiting for a close from our peer, we are closed */
  1342. s->method->ssl_read_bytes(s, 0, NULL, 0, 0);
  1343. if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
  1344. return -1; /* return WANT_READ */
  1345. }
  1346. }
  1347. if (s->shutdown == (SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN) &&
  1348. !s->s3->alert_dispatch) {
  1349. return 1;
  1350. } else {
  1351. return 0;
  1352. }
  1353. }
  1354. int ssl3_write(SSL *s, const void *buf, int len) {
  1355. ERR_clear_system_error();
  1356. if (s->s3->renegotiate) {
  1357. ssl3_renegotiate_check(s);
  1358. }
  1359. return s->method->ssl_write_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len);
  1360. }
  1361. static int ssl3_read_internal(SSL *s, void *buf, int len, int peek) {
  1362. int ret;
  1363. ERR_clear_system_error();
  1364. if (s->s3->renegotiate) {
  1365. ssl3_renegotiate_check(s);
  1366. }
  1367. s->s3->in_read_app_data = 1;
  1368. ret = s->method->ssl_read_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len, peek);
  1369. if (ret == -1 && s->s3->in_read_app_data == 2) {
  1370. /* ssl3_read_bytes decided to call s->handshake_func, which called
  1371. * ssl3_read_bytes to read handshake data. However, ssl3_read_bytes
  1372. * actually found application data and thinks that application data makes
  1373. * sense here; so disable handshake processing and try to read application
  1374. * data again. */
  1375. s->in_handshake++;
  1376. ret =
  1377. s->method->ssl_read_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len, peek);
  1378. s->in_handshake--;
  1379. } else {
  1380. s->s3->in_read_app_data = 0;
  1381. }
  1382. return ret;
  1383. }
  1384. int ssl3_read(SSL *s, void *buf, int len) {
  1385. return ssl3_read_internal(s, buf, len, 0);
  1386. }
  1387. int ssl3_peek(SSL *s, void *buf, int len) {
  1388. return ssl3_read_internal(s, buf, len, 1);
  1389. }
  1390. int ssl3_renegotiate(SSL *s) {
  1391. if (s->handshake_func == NULL) {
  1392. return 1;
  1393. }
  1394. s->s3->renegotiate = 1;
  1395. return 1;
  1396. }
  1397. int ssl3_renegotiate_check(SSL *s) {
  1398. if (s->s3->renegotiate && s->s3->rbuf.left == 0 && s->s3->wbuf.left == 0 &&
  1399. !SSL_in_init(s)) {
  1400. /* if we are the server, and we have sent a 'RENEGOTIATE' message, we
  1401. * need to go to SSL_ST_ACCEPT. */
  1402. s->state = SSL_ST_RENEGOTIATE;
  1403. s->s3->renegotiate = 0;
  1404. s->s3->num_renegotiations++;
  1405. s->s3->total_renegotiations++;
  1406. return 1;
  1407. }
  1408. return 0;
  1409. }
  1410. /* If we are using default SHA1+MD5 algorithms switch to new SHA256 PRF and
  1411. * handshake macs if required. */
  1412. long ssl_get_algorithm2(SSL *s) {
  1413. static const unsigned long kMask = SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF;
  1414. long alg2 = s->s3->tmp.new_cipher->algorithm2;
  1415. if (s->enc_method->enc_flags & SSL_ENC_FLAG_SHA256_PRF &&
  1416. (alg2 & kMask) == kMask) {
  1417. return SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256;
  1418. }
  1419. return alg2;
  1420. }