]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_lib.c
disable some invalid ciphersuites
[thirdparty/openssl.git] / ssl / s3_lib.c
1 /* ssl/s3_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125 #include <stdio.h>
126 #include <openssl/objects.h>
127 #include "ssl_locl.h"
128 #include "kssl_lcl.h"
129 #include <openssl/md5.h>
130 #ifndef OPENSSL_NO_DH
131 #include <openssl/dh.h>
132 #endif
133
134 const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT;
135
136 #define SSL3_NUM_CIPHERS (sizeof(ssl3_ciphers)/sizeof(SSL_CIPHER))
137
138 /* list of available SSLv3 ciphers (sorted by id) */
139 OPENSSL_GLOBAL SSL_CIPHER ssl3_ciphers[]={
140 /* The RSA ciphers */
141 /* Cipher 01 */
142 {
143 1,
144 SSL3_TXT_RSA_NULL_MD5,
145 SSL3_CK_RSA_NULL_MD5,
146 SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_MD5|SSL_SSLV3,
147 SSL_NOT_EXP|SSL_STRONG_NONE,
148 0,
149 0,
150 0,
151 SSL_ALL_CIPHERS,
152 SSL_ALL_STRENGTHS,
153 },
154 /* Cipher 02 */
155 {
156 1,
157 SSL3_TXT_RSA_NULL_SHA,
158 SSL3_CK_RSA_NULL_SHA,
159 SSL_kRSA|SSL_aRSA|SSL_eNULL |SSL_SHA1|SSL_SSLV3,
160 SSL_NOT_EXP|SSL_STRONG_NONE,
161 0,
162 0,
163 0,
164 SSL_ALL_CIPHERS,
165 SSL_ALL_STRENGTHS,
166 },
167 /* Cipher 03 */
168 {
169 1,
170 SSL3_TXT_RSA_RC4_40_MD5,
171 SSL3_CK_RSA_RC4_40_MD5,
172 SSL_kRSA|SSL_aRSA|SSL_RC4 |SSL_MD5 |SSL_SSLV3,
173 SSL_EXPORT|SSL_EXP40,
174 0,
175 40,
176 128,
177 SSL_ALL_CIPHERS,
178 SSL_ALL_STRENGTHS,
179 },
180 /* Cipher 04 */
181 {
182 1,
183 SSL3_TXT_RSA_RC4_128_MD5,
184 SSL3_CK_RSA_RC4_128_MD5,
185 SSL_kRSA|SSL_aRSA|SSL_RC4 |SSL_MD5|SSL_SSLV3,
186 SSL_NOT_EXP|SSL_MEDIUM,
187 0,
188 128,
189 128,
190 SSL_ALL_CIPHERS,
191 SSL_ALL_STRENGTHS,
192 },
193 /* Cipher 05 */
194 {
195 1,
196 SSL3_TXT_RSA_RC4_128_SHA,
197 SSL3_CK_RSA_RC4_128_SHA,
198 SSL_kRSA|SSL_aRSA|SSL_RC4 |SSL_SHA1|SSL_SSLV3,
199 SSL_NOT_EXP|SSL_MEDIUM,
200 0,
201 128,
202 128,
203 SSL_ALL_CIPHERS,
204 SSL_ALL_STRENGTHS,
205 },
206 /* Cipher 06 */
207 {
208 1,
209 SSL3_TXT_RSA_RC2_40_MD5,
210 SSL3_CK_RSA_RC2_40_MD5,
211 SSL_kRSA|SSL_aRSA|SSL_RC2 |SSL_MD5 |SSL_SSLV3,
212 SSL_EXPORT|SSL_EXP40,
213 0,
214 40,
215 128,
216 SSL_ALL_CIPHERS,
217 SSL_ALL_STRENGTHS,
218 },
219 /* Cipher 07 */
220 #ifndef OPENSSL_NO_IDEA
221 {
222 1,
223 SSL3_TXT_RSA_IDEA_128_SHA,
224 SSL3_CK_RSA_IDEA_128_SHA,
225 SSL_kRSA|SSL_aRSA|SSL_IDEA |SSL_SHA1|SSL_SSLV3,
226 SSL_NOT_EXP|SSL_MEDIUM,
227 0,
228 128,
229 128,
230 SSL_ALL_CIPHERS,
231 SSL_ALL_STRENGTHS,
232 },
233 #endif
234 /* Cipher 08 */
235 {
236 1,
237 SSL3_TXT_RSA_DES_40_CBC_SHA,
238 SSL3_CK_RSA_DES_40_CBC_SHA,
239 SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
240 SSL_EXPORT|SSL_EXP40,
241 0,
242 40,
243 56,
244 SSL_ALL_CIPHERS,
245 SSL_ALL_STRENGTHS,
246 },
247 /* Cipher 09 */
248 {
249 1,
250 SSL3_TXT_RSA_DES_64_CBC_SHA,
251 SSL3_CK_RSA_DES_64_CBC_SHA,
252 SSL_kRSA|SSL_aRSA|SSL_DES |SSL_SHA1|SSL_SSLV3,
253 SSL_NOT_EXP|SSL_LOW,
254 0,
255 56,
256 56,
257 SSL_ALL_CIPHERS,
258 SSL_ALL_STRENGTHS,
259 },
260 /* Cipher 0A */
261 {
262 1,
263 SSL3_TXT_RSA_DES_192_CBC3_SHA,
264 SSL3_CK_RSA_DES_192_CBC3_SHA,
265 SSL_kRSA|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
266 SSL_NOT_EXP|SSL_HIGH,
267 0,
268 168,
269 168,
270 SSL_ALL_CIPHERS,
271 SSL_ALL_STRENGTHS,
272 },
273 /* The DH ciphers */
274 /* Cipher 0B */
275 {
276 0,
277 SSL3_TXT_DH_DSS_DES_40_CBC_SHA,
278 SSL3_CK_DH_DSS_DES_40_CBC_SHA,
279 SSL_kDHd |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
280 SSL_EXPORT|SSL_EXP40,
281 0,
282 40,
283 56,
284 SSL_ALL_CIPHERS,
285 SSL_ALL_STRENGTHS,
286 },
287 /* Cipher 0C */
288 {
289 0,
290 SSL3_TXT_DH_DSS_DES_64_CBC_SHA,
291 SSL3_CK_DH_DSS_DES_64_CBC_SHA,
292 SSL_kDHd |SSL_aDH|SSL_DES |SSL_SHA1|SSL_SSLV3,
293 SSL_NOT_EXP|SSL_LOW,
294 0,
295 56,
296 56,
297 SSL_ALL_CIPHERS,
298 SSL_ALL_STRENGTHS,
299 },
300 /* Cipher 0D */
301 {
302 0,
303 SSL3_TXT_DH_DSS_DES_192_CBC3_SHA,
304 SSL3_CK_DH_DSS_DES_192_CBC3_SHA,
305 SSL_kDHd |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
306 SSL_NOT_EXP|SSL_HIGH,
307 0,
308 168,
309 168,
310 SSL_ALL_CIPHERS,
311 SSL_ALL_STRENGTHS,
312 },
313 /* Cipher 0E */
314 {
315 0,
316 SSL3_TXT_DH_RSA_DES_40_CBC_SHA,
317 SSL3_CK_DH_RSA_DES_40_CBC_SHA,
318 SSL_kDHr |SSL_aDH|SSL_DES|SSL_SHA1|SSL_SSLV3,
319 SSL_EXPORT|SSL_EXP40,
320 0,
321 40,
322 56,
323 SSL_ALL_CIPHERS,
324 SSL_ALL_STRENGTHS,
325 },
326 /* Cipher 0F */
327 {
328 0,
329 SSL3_TXT_DH_RSA_DES_64_CBC_SHA,
330 SSL3_CK_DH_RSA_DES_64_CBC_SHA,
331 SSL_kDHr |SSL_aDH|SSL_DES |SSL_SHA1|SSL_SSLV3,
332 SSL_NOT_EXP|SSL_LOW,
333 0,
334 56,
335 56,
336 SSL_ALL_CIPHERS,
337 SSL_ALL_STRENGTHS,
338 },
339 /* Cipher 10 */
340 {
341 0,
342 SSL3_TXT_DH_RSA_DES_192_CBC3_SHA,
343 SSL3_CK_DH_RSA_DES_192_CBC3_SHA,
344 SSL_kDHr |SSL_aDH|SSL_3DES |SSL_SHA1|SSL_SSLV3,
345 SSL_NOT_EXP|SSL_HIGH,
346 0,
347 168,
348 168,
349 SSL_ALL_CIPHERS,
350 SSL_ALL_STRENGTHS,
351 },
352
353 /* The Ephemeral DH ciphers */
354 /* Cipher 11 */
355 {
356 1,
357 SSL3_TXT_EDH_DSS_DES_40_CBC_SHA,
358 SSL3_CK_EDH_DSS_DES_40_CBC_SHA,
359 SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA1|SSL_SSLV3,
360 SSL_EXPORT|SSL_EXP40,
361 0,
362 40,
363 56,
364 SSL_ALL_CIPHERS,
365 SSL_ALL_STRENGTHS,
366 },
367 /* Cipher 12 */
368 {
369 1,
370 SSL3_TXT_EDH_DSS_DES_64_CBC_SHA,
371 SSL3_CK_EDH_DSS_DES_64_CBC_SHA,
372 SSL_kEDH|SSL_aDSS|SSL_DES |SSL_SHA1|SSL_SSLV3,
373 SSL_NOT_EXP|SSL_LOW,
374 0,
375 56,
376 56,
377 SSL_ALL_CIPHERS,
378 SSL_ALL_STRENGTHS,
379 },
380 /* Cipher 13 */
381 {
382 1,
383 SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA,
384 SSL3_CK_EDH_DSS_DES_192_CBC3_SHA,
385 SSL_kEDH|SSL_aDSS|SSL_3DES |SSL_SHA1|SSL_SSLV3,
386 SSL_NOT_EXP|SSL_HIGH,
387 0,
388 168,
389 168,
390 SSL_ALL_CIPHERS,
391 SSL_ALL_STRENGTHS,
392 },
393 /* Cipher 14 */
394 {
395 1,
396 SSL3_TXT_EDH_RSA_DES_40_CBC_SHA,
397 SSL3_CK_EDH_RSA_DES_40_CBC_SHA,
398 SSL_kEDH|SSL_aRSA|SSL_DES|SSL_SHA1|SSL_SSLV3,
399 SSL_EXPORT|SSL_EXP40,
400 0,
401 40,
402 56,
403 SSL_ALL_CIPHERS,
404 SSL_ALL_STRENGTHS,
405 },
406 /* Cipher 15 */
407 {
408 1,
409 SSL3_TXT_EDH_RSA_DES_64_CBC_SHA,
410 SSL3_CK_EDH_RSA_DES_64_CBC_SHA,
411 SSL_kEDH|SSL_aRSA|SSL_DES |SSL_SHA1|SSL_SSLV3,
412 SSL_NOT_EXP|SSL_LOW,
413 0,
414 56,
415 56,
416 SSL_ALL_CIPHERS,
417 SSL_ALL_STRENGTHS,
418 },
419 /* Cipher 16 */
420 {
421 1,
422 SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA,
423 SSL3_CK_EDH_RSA_DES_192_CBC3_SHA,
424 SSL_kEDH|SSL_aRSA|SSL_3DES |SSL_SHA1|SSL_SSLV3,
425 SSL_NOT_EXP|SSL_HIGH,
426 0,
427 168,
428 168,
429 SSL_ALL_CIPHERS,
430 SSL_ALL_STRENGTHS,
431 },
432 /* Cipher 17 */
433 {
434 1,
435 SSL3_TXT_ADH_RC4_40_MD5,
436 SSL3_CK_ADH_RC4_40_MD5,
437 SSL_kEDH |SSL_aNULL|SSL_RC4 |SSL_MD5 |SSL_SSLV3,
438 SSL_EXPORT|SSL_EXP40,
439 0,
440 40,
441 128,
442 SSL_ALL_CIPHERS,
443 SSL_ALL_STRENGTHS,
444 },
445 /* Cipher 18 */
446 {
447 1,
448 SSL3_TXT_ADH_RC4_128_MD5,
449 SSL3_CK_ADH_RC4_128_MD5,
450 SSL_kEDH |SSL_aNULL|SSL_RC4 |SSL_MD5 |SSL_SSLV3,
451 SSL_NOT_EXP|SSL_MEDIUM,
452 0,
453 128,
454 128,
455 SSL_ALL_CIPHERS,
456 SSL_ALL_STRENGTHS,
457 },
458 /* Cipher 19 */
459 {
460 1,
461 SSL3_TXT_ADH_DES_40_CBC_SHA,
462 SSL3_CK_ADH_DES_40_CBC_SHA,
463 SSL_kEDH |SSL_aNULL|SSL_DES|SSL_SHA1|SSL_SSLV3,
464 SSL_EXPORT|SSL_EXP40,
465 0,
466 40,
467 128,
468 SSL_ALL_CIPHERS,
469 SSL_ALL_STRENGTHS,
470 },
471 /* Cipher 1A */
472 {
473 1,
474 SSL3_TXT_ADH_DES_64_CBC_SHA,
475 SSL3_CK_ADH_DES_64_CBC_SHA,
476 SSL_kEDH |SSL_aNULL|SSL_DES |SSL_SHA1|SSL_SSLV3,
477 SSL_NOT_EXP|SSL_LOW,
478 0,
479 56,
480 56,
481 SSL_ALL_CIPHERS,
482 SSL_ALL_STRENGTHS,
483 },
484 /* Cipher 1B */
485 {
486 1,
487 SSL3_TXT_ADH_DES_192_CBC_SHA,
488 SSL3_CK_ADH_DES_192_CBC_SHA,
489 SSL_kEDH |SSL_aNULL|SSL_3DES |SSL_SHA1|SSL_SSLV3,
490 SSL_NOT_EXP|SSL_HIGH,
491 0,
492 168,
493 168,
494 SSL_ALL_CIPHERS,
495 SSL_ALL_STRENGTHS,
496 },
497
498 /* Fortezza */
499 /* Cipher 1C */
500 {
501 0,
502 SSL3_TXT_FZA_DMS_NULL_SHA,
503 SSL3_CK_FZA_DMS_NULL_SHA,
504 SSL_kFZA|SSL_aFZA |SSL_eNULL |SSL_SHA1|SSL_SSLV3,
505 SSL_NOT_EXP|SSL_STRONG_NONE,
506 0,
507 0,
508 0,
509 SSL_ALL_CIPHERS,
510 SSL_ALL_STRENGTHS,
511 },
512
513 /* Cipher 1D */
514 {
515 0,
516 SSL3_TXT_FZA_DMS_FZA_SHA,
517 SSL3_CK_FZA_DMS_FZA_SHA,
518 SSL_kFZA|SSL_aFZA |SSL_eFZA |SSL_SHA1|SSL_SSLV3,
519 SSL_NOT_EXP|SSL_STRONG_NONE,
520 0,
521 0,
522 0,
523 SSL_ALL_CIPHERS,
524 SSL_ALL_STRENGTHS,
525 },
526
527 #if 0
528 /* Cipher 1E */
529 {
530 0,
531 SSL3_TXT_FZA_DMS_RC4_SHA,
532 SSL3_CK_FZA_DMS_RC4_SHA,
533 SSL_kFZA|SSL_aFZA |SSL_RC4 |SSL_SHA1|SSL_SSLV3,
534 SSL_NOT_EXP|SSL_MEDIUM,
535 0,
536 128,
537 128,
538 SSL_ALL_CIPHERS,
539 SSL_ALL_STRENGTHS,
540 },
541 #endif
542
543 #ifndef OPENSSL_NO_KRB5
544 /* The Kerberos ciphers
545 ** 20000107 VRS: And the first shall be last,
546 ** in hopes of avoiding the lynx ssl renegotiation problem.
547 */
548 /* Cipher 1E VRS */
549 {
550 1,
551 SSL3_TXT_KRB5_DES_64_CBC_SHA,
552 SSL3_CK_KRB5_DES_64_CBC_SHA,
553 SSL_kKRB5|SSL_aKRB5| SSL_DES|SSL_SHA1 |SSL_SSLV3,
554 SSL_NOT_EXP|SSL_LOW,
555 0,
556 56,
557 56,
558 SSL_ALL_CIPHERS,
559 SSL_ALL_STRENGTHS,
560 },
561
562 /* Cipher 1F VRS */
563 {
564 1,
565 SSL3_TXT_KRB5_DES_192_CBC3_SHA,
566 SSL3_CK_KRB5_DES_192_CBC3_SHA,
567 SSL_kKRB5|SSL_aKRB5| SSL_3DES|SSL_SHA1 |SSL_SSLV3,
568 SSL_NOT_EXP|SSL_HIGH,
569 0,
570 112,
571 168,
572 SSL_ALL_CIPHERS,
573 SSL_ALL_STRENGTHS,
574 },
575
576 /* Cipher 20 VRS */
577 {
578 1,
579 SSL3_TXT_KRB5_RC4_128_SHA,
580 SSL3_CK_KRB5_RC4_128_SHA,
581 SSL_kKRB5|SSL_aKRB5| SSL_RC4|SSL_SHA1 |SSL_SSLV3,
582 SSL_NOT_EXP|SSL_MEDIUM,
583 0,
584 128,
585 128,
586 SSL_ALL_CIPHERS,
587 SSL_ALL_STRENGTHS,
588 },
589
590 /* Cipher 21 VRS */
591 {
592 1,
593 SSL3_TXT_KRB5_IDEA_128_CBC_SHA,
594 SSL3_CK_KRB5_IDEA_128_CBC_SHA,
595 SSL_kKRB5|SSL_aKRB5| SSL_IDEA|SSL_SHA1 |SSL_SSLV3,
596 SSL_NOT_EXP|SSL_MEDIUM,
597 0,
598 128,
599 128,
600 SSL_ALL_CIPHERS,
601 SSL_ALL_STRENGTHS,
602 },
603
604 /* Cipher 22 VRS */
605 {
606 1,
607 SSL3_TXT_KRB5_DES_64_CBC_MD5,
608 SSL3_CK_KRB5_DES_64_CBC_MD5,
609 SSL_kKRB5|SSL_aKRB5| SSL_DES|SSL_MD5 |SSL_SSLV3,
610 SSL_NOT_EXP|SSL_LOW,
611 0,
612 56,
613 56,
614 SSL_ALL_CIPHERS,
615 SSL_ALL_STRENGTHS,
616 },
617
618 /* Cipher 23 VRS */
619 {
620 1,
621 SSL3_TXT_KRB5_DES_192_CBC3_MD5,
622 SSL3_CK_KRB5_DES_192_CBC3_MD5,
623 SSL_kKRB5|SSL_aKRB5| SSL_3DES|SSL_MD5 |SSL_SSLV3,
624 SSL_NOT_EXP|SSL_HIGH,
625 0,
626 112,
627 168,
628 SSL_ALL_CIPHERS,
629 SSL_ALL_STRENGTHS,
630 },
631
632 /* Cipher 24 VRS */
633 {
634 1,
635 SSL3_TXT_KRB5_RC4_128_MD5,
636 SSL3_CK_KRB5_RC4_128_MD5,
637 SSL_kKRB5|SSL_aKRB5| SSL_RC4|SSL_MD5 |SSL_SSLV3,
638 SSL_NOT_EXP|SSL_MEDIUM,
639 0,
640 128,
641 128,
642 SSL_ALL_CIPHERS,
643 SSL_ALL_STRENGTHS,
644 },
645
646 /* Cipher 25 VRS */
647 {
648 1,
649 SSL3_TXT_KRB5_IDEA_128_CBC_MD5,
650 SSL3_CK_KRB5_IDEA_128_CBC_MD5,
651 SSL_kKRB5|SSL_aKRB5| SSL_IDEA|SSL_MD5 |SSL_SSLV3,
652 SSL_NOT_EXP|SSL_MEDIUM,
653 0,
654 128,
655 128,
656 SSL_ALL_CIPHERS,
657 SSL_ALL_STRENGTHS,
658 },
659
660 /* Cipher 26 VRS */
661 {
662 1,
663 SSL3_TXT_KRB5_DES_40_CBC_SHA,
664 SSL3_CK_KRB5_DES_40_CBC_SHA,
665 SSL_kKRB5|SSL_aKRB5| SSL_DES|SSL_SHA1 |SSL_SSLV3,
666 SSL_EXPORT|SSL_EXP40,
667 0,
668 40,
669 56,
670 SSL_ALL_CIPHERS,
671 SSL_ALL_STRENGTHS,
672 },
673
674 /* Cipher 27 VRS */
675 {
676 1,
677 SSL3_TXT_KRB5_RC2_40_CBC_SHA,
678 SSL3_CK_KRB5_RC2_40_CBC_SHA,
679 SSL_kKRB5|SSL_aKRB5| SSL_RC2|SSL_SHA1 |SSL_SSLV3,
680 SSL_EXPORT|SSL_EXP40,
681 0,
682 40,
683 128,
684 SSL_ALL_CIPHERS,
685 SSL_ALL_STRENGTHS,
686 },
687
688 /* Cipher 28 VRS */
689 {
690 1,
691 SSL3_TXT_KRB5_RC4_40_SHA,
692 SSL3_CK_KRB5_RC4_40_SHA,
693 SSL_kKRB5|SSL_aKRB5| SSL_RC4|SSL_SHA1 |SSL_SSLV3,
694 SSL_EXPORT|SSL_EXP40,
695 0,
696 128,
697 128,
698 SSL_ALL_CIPHERS,
699 SSL_ALL_STRENGTHS,
700 },
701
702 /* Cipher 29 VRS */
703 {
704 1,
705 SSL3_TXT_KRB5_DES_40_CBC_MD5,
706 SSL3_CK_KRB5_DES_40_CBC_MD5,
707 SSL_kKRB5|SSL_aKRB5| SSL_DES|SSL_MD5 |SSL_SSLV3,
708 SSL_EXPORT|SSL_EXP40,
709 0,
710 40,
711 56,
712 SSL_ALL_CIPHERS,
713 SSL_ALL_STRENGTHS,
714 },
715
716 /* Cipher 2A VRS */
717 {
718 1,
719 SSL3_TXT_KRB5_RC2_40_CBC_MD5,
720 SSL3_CK_KRB5_RC2_40_CBC_MD5,
721 SSL_kKRB5|SSL_aKRB5| SSL_RC2|SSL_MD5 |SSL_SSLV3,
722 SSL_EXPORT|SSL_EXP40,
723 0,
724 40,
725 128,
726 SSL_ALL_CIPHERS,
727 SSL_ALL_STRENGTHS,
728 },
729
730 /* Cipher 2B VRS */
731 {
732 1,
733 SSL3_TXT_KRB5_RC4_40_MD5,
734 SSL3_CK_KRB5_RC4_40_MD5,
735 SSL_kKRB5|SSL_aKRB5| SSL_RC4|SSL_MD5 |SSL_SSLV3,
736 SSL_EXPORT|SSL_EXP40,
737 0,
738 128,
739 128,
740 SSL_ALL_CIPHERS,
741 SSL_ALL_STRENGTHS,
742 },
743 #endif /* OPENSSL_NO_KRB5 */
744 /* New AES ciphersuites */
745
746 /* Cipher 2F */
747 {
748 1,
749 TLS1_TXT_RSA_WITH_AES_128_SHA,
750 TLS1_CK_RSA_WITH_AES_128_SHA,
751 SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
752 SSL_NOT_EXP|SSL_HIGH,
753 0,
754 128,
755 128,
756 SSL_ALL_CIPHERS,
757 SSL_ALL_STRENGTHS,
758 },
759 /* Cipher 30 */
760 {
761 0,
762 TLS1_TXT_DH_DSS_WITH_AES_128_SHA,
763 TLS1_CK_DH_DSS_WITH_AES_128_SHA,
764 SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
765 SSL_NOT_EXP|SSL_HIGH,
766 0,
767 128,
768 128,
769 SSL_ALL_CIPHERS,
770 SSL_ALL_STRENGTHS,
771 },
772 /* Cipher 31 */
773 {
774 0,
775 TLS1_TXT_DH_RSA_WITH_AES_128_SHA,
776 TLS1_CK_DH_RSA_WITH_AES_128_SHA,
777 SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
778 SSL_NOT_EXP|SSL_HIGH,
779 0,
780 128,
781 128,
782 SSL_ALL_CIPHERS,
783 SSL_ALL_STRENGTHS,
784 },
785 /* Cipher 32 */
786 {
787 1,
788 TLS1_TXT_DHE_DSS_WITH_AES_128_SHA,
789 TLS1_CK_DHE_DSS_WITH_AES_128_SHA,
790 SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
791 SSL_NOT_EXP|SSL_HIGH,
792 0,
793 128,
794 128,
795 SSL_ALL_CIPHERS,
796 SSL_ALL_STRENGTHS,
797 },
798 /* Cipher 33 */
799 {
800 1,
801 TLS1_TXT_DHE_RSA_WITH_AES_128_SHA,
802 TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
803 SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
804 SSL_NOT_EXP|SSL_HIGH,
805 0,
806 128,
807 128,
808 SSL_ALL_CIPHERS,
809 SSL_ALL_STRENGTHS,
810 },
811 /* Cipher 34 */
812 {
813 1,
814 TLS1_TXT_ADH_WITH_AES_128_SHA,
815 TLS1_CK_ADH_WITH_AES_128_SHA,
816 SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
817 SSL_NOT_EXP|SSL_HIGH,
818 0,
819 128,
820 128,
821 SSL_ALL_CIPHERS,
822 SSL_ALL_STRENGTHS,
823 },
824
825 /* Cipher 35 */
826 {
827 1,
828 TLS1_TXT_RSA_WITH_AES_256_SHA,
829 TLS1_CK_RSA_WITH_AES_256_SHA,
830 SSL_kRSA|SSL_aRSA|SSL_AES|SSL_SHA |SSL_TLSV1,
831 SSL_NOT_EXP|SSL_HIGH,
832 0,
833 256,
834 256,
835 SSL_ALL_CIPHERS,
836 SSL_ALL_STRENGTHS,
837 },
838 /* Cipher 36 */
839 {
840 0,
841 TLS1_TXT_DH_DSS_WITH_AES_256_SHA,
842 TLS1_CK_DH_DSS_WITH_AES_256_SHA,
843 SSL_kDHd|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
844 SSL_NOT_EXP|SSL_HIGH,
845 0,
846 256,
847 256,
848 SSL_ALL_CIPHERS,
849 SSL_ALL_STRENGTHS,
850 },
851 /* Cipher 37 */
852 {
853 0,
854 TLS1_TXT_DH_RSA_WITH_AES_256_SHA,
855 TLS1_CK_DH_RSA_WITH_AES_256_SHA,
856 SSL_kDHr|SSL_aDH|SSL_AES|SSL_SHA|SSL_TLSV1,
857 SSL_NOT_EXP|SSL_HIGH,
858 0,
859 256,
860 256,
861 SSL_ALL_CIPHERS,
862 SSL_ALL_STRENGTHS,
863 },
864 /* Cipher 38 */
865 {
866 1,
867 TLS1_TXT_DHE_DSS_WITH_AES_256_SHA,
868 TLS1_CK_DHE_DSS_WITH_AES_256_SHA,
869 SSL_kEDH|SSL_aDSS|SSL_AES|SSL_SHA|SSL_TLSV1,
870 SSL_NOT_EXP|SSL_HIGH,
871 0,
872 256,
873 256,
874 SSL_ALL_CIPHERS,
875 SSL_ALL_STRENGTHS,
876 },
877 /* Cipher 39 */
878 {
879 1,
880 TLS1_TXT_DHE_RSA_WITH_AES_256_SHA,
881 TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
882 SSL_kEDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
883 SSL_NOT_EXP|SSL_HIGH,
884 0,
885 256,
886 256,
887 SSL_ALL_CIPHERS,
888 SSL_ALL_STRENGTHS,
889 },
890 /* Cipher 3A */
891 {
892 1,
893 TLS1_TXT_ADH_WITH_AES_256_SHA,
894 TLS1_CK_ADH_WITH_AES_256_SHA,
895 SSL_kEDH|SSL_aNULL|SSL_AES|SSL_SHA|SSL_TLSV1,
896 SSL_NOT_EXP|SSL_HIGH,
897 0,
898 256,
899 256,
900 SSL_ALL_CIPHERS,
901 SSL_ALL_STRENGTHS,
902 },
903 #ifndef OPENSSL_NO_ECDH
904 /* Cipher 47 */
905 {
906 1,
907 TLS1_TXT_ECDH_ECDSA_WITH_NULL_SHA,
908 TLS1_CK_ECDH_ECDSA_WITH_NULL_SHA,
909 SSL_kECDH|SSL_aECDSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
910 SSL_NOT_EXP,
911 0,
912 0,
913 0,
914 SSL_ALL_CIPHERS,
915 SSL_ALL_STRENGTHS,
916 },
917
918 /* Cipher 48 */
919 {
920 1,
921 TLS1_TXT_ECDH_ECDSA_WITH_RC4_128_SHA,
922 TLS1_CK_ECDH_ECDSA_WITH_RC4_128_SHA,
923 SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
924 SSL_NOT_EXP,
925 0,
926 128,
927 128,
928 SSL_ALL_CIPHERS,
929 SSL_ALL_STRENGTHS,
930 },
931
932 /* Cipher 49 */
933 {
934 1,
935 TLS1_TXT_ECDH_ECDSA_WITH_DES_CBC_SHA,
936 TLS1_CK_ECDH_ECDSA_WITH_DES_CBC_SHA,
937 SSL_kECDH|SSL_aECDSA|SSL_DES|SSL_SHA|SSL_TLSV1,
938 SSL_NOT_EXP|SSL_LOW,
939 0,
940 56,
941 56,
942 SSL_ALL_CIPHERS,
943 SSL_ALL_STRENGTHS,
944 },
945
946 /* Cipher 4A */
947 {
948 1,
949 TLS1_TXT_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
950 TLS1_CK_ECDH_ECDSA_WITH_DES_192_CBC3_SHA,
951 SSL_kECDH|SSL_aECDSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
952 SSL_NOT_EXP|SSL_HIGH,
953 0,
954 168,
955 168,
956 SSL_ALL_CIPHERS,
957 SSL_ALL_STRENGTHS,
958 },
959
960 /* Cipher 4B */
961 {
962 1,
963 TLS1_TXT_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
964 TLS1_CK_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
965 SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
966 SSL_NOT_EXP|SSL_HIGH,
967 0,
968 128,
969 128,
970 SSL_ALL_CIPHERS,
971 SSL_ALL_STRENGTHS,
972 },
973
974 /* Cipher 4C */
975 {
976 1,
977 TLS1_TXT_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
978 TLS1_CK_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
979 SSL_kECDH|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
980 SSL_NOT_EXP|SSL_HIGH,
981 0,
982 256,
983 256,
984 SSL_ALL_CIPHERS,
985 SSL_ALL_STRENGTHS,
986 },
987
988 /* Cipher 4D */
989 {
990 1,
991 TLS1_TXT_ECDH_RSA_WITH_NULL_SHA,
992 TLS1_CK_ECDH_RSA_WITH_NULL_SHA,
993 SSL_kECDH|SSL_aRSA|SSL_eNULL|SSL_SHA|SSL_TLSV1,
994 SSL_NOT_EXP,
995 0,
996 0,
997 0,
998 SSL_ALL_CIPHERS,
999 SSL_ALL_STRENGTHS,
1000 },
1001
1002 /* Cipher 4E */
1003 {
1004 1,
1005 TLS1_TXT_ECDH_RSA_WITH_RC4_128_SHA,
1006 TLS1_CK_ECDH_RSA_WITH_RC4_128_SHA,
1007 SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1008 SSL_NOT_EXP,
1009 0,
1010 128,
1011 128,
1012 SSL_ALL_CIPHERS,
1013 SSL_ALL_STRENGTHS,
1014 },
1015
1016 /* Cipher 4F */
1017 {
1018 1,
1019 TLS1_TXT_ECDH_RSA_WITH_DES_CBC_SHA,
1020 TLS1_CK_ECDH_RSA_WITH_DES_CBC_SHA,
1021 SSL_kECDH|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1022 SSL_NOT_EXP|SSL_LOW,
1023 0,
1024 56,
1025 56,
1026 SSL_ALL_CIPHERS,
1027 SSL_ALL_STRENGTHS,
1028 },
1029
1030 /* Cipher 50 */
1031 {
1032 1,
1033 TLS1_TXT_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1034 TLS1_CK_ECDH_RSA_WITH_DES_192_CBC3_SHA,
1035 SSL_kECDH|SSL_aRSA|SSL_3DES|SSL_SHA|SSL_TLSV1,
1036 SSL_NOT_EXP|SSL_HIGH,
1037 0,
1038 168,
1039 168,
1040 SSL_ALL_CIPHERS,
1041 SSL_ALL_STRENGTHS,
1042 },
1043
1044 /* Cipher 51 */
1045 {
1046 1,
1047 TLS1_TXT_ECDH_RSA_WITH_AES_128_CBC_SHA,
1048 TLS1_CK_ECDH_RSA_WITH_AES_128_CBC_SHA,
1049 SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1050 SSL_NOT_EXP|SSL_HIGH,
1051 0,
1052 128,
1053 128,
1054 SSL_ALL_CIPHERS,
1055 SSL_ALL_STRENGTHS,
1056 },
1057
1058 /* Cipher 52 */
1059 {
1060 1,
1061 TLS1_TXT_ECDH_RSA_WITH_AES_256_CBC_SHA,
1062 TLS1_CK_ECDH_RSA_WITH_AES_256_CBC_SHA,
1063 SSL_kECDH|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1064 SSL_NOT_EXP|SSL_HIGH,
1065 0,
1066 256,
1067 256,
1068 SSL_ALL_CIPHERS,
1069 SSL_ALL_STRENGTHS,
1070 },
1071
1072 /* Cipher 53 */
1073 {
1074 1,
1075 TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1076 TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_40_SHA,
1077 SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1078 SSL_EXPORT|SSL_EXP40,
1079 0,
1080 40,
1081 128,
1082 SSL_ALL_CIPHERS,
1083 SSL_ALL_STRENGTHS,
1084 },
1085
1086 /* Cipher 54 */
1087 {
1088 1,
1089 TLS1_TXT_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1090 TLS1_CK_ECDH_RSA_EXPORT_WITH_RC4_56_SHA,
1091 SSL_kECDH|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1092 SSL_EXPORT|SSL_EXP56,
1093 0,
1094 56,
1095 128,
1096 SSL_ALL_CIPHERS,
1097 SSL_ALL_STRENGTHS,
1098 },
1099
1100 /* Cipher 55 */
1101 {
1102 1,
1103 TLS1_TXT_ECDH_anon_WITH_NULL_SHA,
1104 TLS1_CK_ECDH_anon_WITH_NULL_SHA,
1105 SSL_kECDHE|SSL_aNULL|SSL_eNULL|SSL_SHA|SSL_TLSV1,
1106 SSL_NOT_EXP,
1107 0,
1108 0,
1109 0,
1110 SSL_ALL_CIPHERS,
1111 SSL_ALL_STRENGTHS,
1112 },
1113
1114 /* Cipher 56 */
1115 {
1116 1,
1117 TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA,
1118 TLS1_CK_ECDH_anon_WITH_RC4_128_SHA,
1119 SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1120 SSL_NOT_EXP,
1121 0,
1122 128,
1123 128,
1124 SSL_ALL_CIPHERS,
1125 SSL_ALL_STRENGTHS,
1126 },
1127
1128 /* Cipher 57 */
1129 {
1130 1,
1131 TLS1_TXT_ECDH_anon_WITH_DES_CBC_SHA,
1132 TLS1_CK_ECDH_anon_WITH_DES_CBC_SHA,
1133 SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1134 SSL_NOT_EXP|SSL_LOW,
1135 0,
1136 56,
1137 56,
1138 SSL_ALL_CIPHERS,
1139 SSL_ALL_STRENGTHS,
1140 },
1141
1142 /* Cipher 58 */
1143 {
1144 1,
1145 TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA,
1146 TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA,
1147 SSL_kECDHE|SSL_aNULL|SSL_3DES|SSL_SHA|SSL_TLSV1,
1148 SSL_NOT_EXP|SSL_HIGH,
1149 0,
1150 168,
1151 168,
1152 SSL_ALL_CIPHERS,
1153 SSL_ALL_STRENGTHS,
1154 },
1155
1156 /* Cipher 59 */
1157 {
1158 1,
1159 TLS1_TXT_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1160 TLS1_CK_ECDH_anon_EXPORT_WITH_DES_40_CBC_SHA,
1161 SSL_kECDHE|SSL_aNULL|SSL_DES|SSL_SHA|SSL_TLSV1,
1162 SSL_EXPORT|SSL_EXP40,
1163 0,
1164 40,
1165 56,
1166 SSL_ALL_CIPHERS,
1167 SSL_ALL_STRENGTHS,
1168 },
1169
1170 /* Cipher 5A */
1171 {
1172 1,
1173 TLS1_TXT_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1174 TLS1_CK_ECDH_anon_EXPORT_WITH_RC4_40_SHA,
1175 SSL_kECDHE|SSL_aNULL|SSL_RC4|SSL_SHA|SSL_TLSV1,
1176 SSL_EXPORT|SSL_EXP40,
1177 0,
1178 40,
1179 128,
1180 SSL_ALL_CIPHERS,
1181 SSL_ALL_STRENGTHS,
1182 },
1183 /* Cipher 5B */
1184 /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4B for this */
1185 {
1186 1,
1187 TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1188 TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA,
1189 SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1190 SSL_EXPORT|SSL_EXP40,
1191 0,
1192 40,
1193 128,
1194 SSL_ALL_CIPHERS,
1195 SSL_ALL_STRENGTHS,
1196 },
1197
1198 /* Cipher 5C */
1199 /* XXX NOTE: The ECC/TLS draft has a bug and reuses 4C for this */
1200 {
1201 1,
1202 TLS1_TXT_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1203 TLS1_CK_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA,
1204 SSL_kECDH|SSL_aECDSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1205 SSL_EXPORT|SSL_EXP56,
1206 0,
1207 56,
1208 128,
1209 SSL_ALL_CIPHERS,
1210 SSL_ALL_STRENGTHS,
1211 },
1212
1213 #endif /* OPENSSL_NO_ECDH */
1214
1215 #if TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
1216 /* New TLS Export CipherSuites from expired ID */
1217 #if 0
1218 /* Cipher 60 */
1219 {
1220 1,
1221 TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_MD5,
1222 TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5,
1223 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_MD5|SSL_TLSV1,
1224 SSL_EXPORT|SSL_EXP56,
1225 0,
1226 56,
1227 128,
1228 SSL_ALL_CIPHERS,
1229 SSL_ALL_STRENGTHS,
1230 },
1231 /* Cipher 61 */
1232 {
1233 1,
1234 TLS1_TXT_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
1235 TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
1236 SSL_kRSA|SSL_aRSA|SSL_RC2|SSL_MD5|SSL_TLSV1,
1237 SSL_EXPORT|SSL_EXP56,
1238 0,
1239 56,
1240 128,
1241 SSL_ALL_CIPHERS,
1242 SSL_ALL_STRENGTHS,
1243 },
1244 #endif
1245 /* Cipher 62 */
1246 {
1247 1,
1248 TLS1_TXT_RSA_EXPORT1024_WITH_DES_CBC_SHA,
1249 TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA,
1250 SSL_kRSA|SSL_aRSA|SSL_DES|SSL_SHA|SSL_TLSV1,
1251 SSL_EXPORT|SSL_EXP56,
1252 0,
1253 56,
1254 56,
1255 SSL_ALL_CIPHERS,
1256 SSL_ALL_STRENGTHS,
1257 },
1258 /* Cipher 63 */
1259 {
1260 1,
1261 TLS1_TXT_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
1262 TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
1263 SSL_kEDH|SSL_aDSS|SSL_DES|SSL_SHA|SSL_TLSV1,
1264 SSL_EXPORT|SSL_EXP56,
1265 0,
1266 56,
1267 56,
1268 SSL_ALL_CIPHERS,
1269 SSL_ALL_STRENGTHS,
1270 },
1271 /* Cipher 64 */
1272 {
1273 1,
1274 TLS1_TXT_RSA_EXPORT1024_WITH_RC4_56_SHA,
1275 TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA,
1276 SSL_kRSA|SSL_aRSA|SSL_RC4|SSL_SHA|SSL_TLSV1,
1277 SSL_EXPORT|SSL_EXP56,
1278 0,
1279 56,
1280 128,
1281 SSL_ALL_CIPHERS,
1282 SSL_ALL_STRENGTHS,
1283 },
1284 /* Cipher 65 */
1285 {
1286 1,
1287 TLS1_TXT_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
1288 TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
1289 SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
1290 SSL_EXPORT|SSL_EXP56,
1291 0,
1292 56,
1293 128,
1294 SSL_ALL_CIPHERS,
1295 SSL_ALL_STRENGTHS,
1296 },
1297 /* Cipher 66 */
1298 {
1299 1,
1300 TLS1_TXT_DHE_DSS_WITH_RC4_128_SHA,
1301 TLS1_CK_DHE_DSS_WITH_RC4_128_SHA,
1302 SSL_kEDH|SSL_aDSS|SSL_RC4|SSL_SHA|SSL_TLSV1,
1303 SSL_NOT_EXP|SSL_MEDIUM,
1304 0,
1305 128,
1306 128,
1307 SSL_ALL_CIPHERS,
1308 SSL_ALL_STRENGTHS
1309 },
1310 #endif
1311
1312 #ifndef OPENSSL_NO_ECDH
1313 /* Cipher 77 XXX: ECC ciphersuites offering forward secrecy
1314 * are not yet specified in the ECC/TLS draft but our code
1315 * allows them to be implemented very easily. To add such
1316 * a cipher suite, one needs to add two constant definitions
1317 * to tls1.h and a new structure in this file as shown below. We
1318 * illustrate the process for the made-up cipher
1319 * ECDHE-ECDSA-AES128-SHA.
1320 */
1321 {
1322 1,
1323 TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1324 TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
1325 SSL_kECDHE|SSL_aECDSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1326 SSL_NOT_EXP|SSL_HIGH,
1327 0,
1328 128,
1329 128,
1330 SSL_ALL_CIPHERS,
1331 SSL_ALL_STRENGTHS,
1332 },
1333
1334 /* Cipher 78 XXX: Another made-up ECC cipher suite that
1335 * offers forward secrecy (ECDHE-RSA-AES128-SHA).
1336 */
1337 {
1338 1,
1339 TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1340 TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA,
1341 SSL_kECDHE|SSL_aRSA|SSL_AES|SSL_SHA|SSL_TLSV1,
1342 SSL_NOT_EXP|SSL_HIGH,
1343 0,
1344 128,
1345 128,
1346 SSL_ALL_CIPHERS,
1347 SSL_ALL_STRENGTHS,
1348 },
1349 #endif /* !OPENSSL_NO_ECDH */
1350
1351 /* end of list */
1352 };
1353
1354 SSL3_ENC_METHOD SSLv3_enc_data={
1355 ssl3_enc,
1356 ssl3_mac,
1357 ssl3_setup_key_block,
1358 ssl3_generate_master_secret,
1359 ssl3_change_cipher_state,
1360 ssl3_final_finish_mac,
1361 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
1362 ssl3_cert_verify_mac,
1363 SSL3_MD_CLIENT_FINISHED_CONST,4,
1364 SSL3_MD_SERVER_FINISHED_CONST,4,
1365 ssl3_alert_code,
1366 };
1367
1368 long ssl3_default_timeout(void)
1369 {
1370 /* 2 hours, the 24 hours mentioned in the SSLv3 spec
1371 * is way too long for http, the cache would over fill */
1372 return(60*60*2);
1373 }
1374
1375 int ssl3_num_ciphers(void)
1376 {
1377 return(SSL3_NUM_CIPHERS);
1378 }
1379
1380 SSL_CIPHER *ssl3_get_cipher(unsigned int u)
1381 {
1382 if (u < SSL3_NUM_CIPHERS)
1383 return(&(ssl3_ciphers[SSL3_NUM_CIPHERS-1-u]));
1384 else
1385 return(NULL);
1386 }
1387
1388 int ssl3_pending(const SSL *s)
1389 {
1390 if (s->rstate == SSL_ST_READ_BODY)
1391 return 0;
1392
1393 return (s->s3->rrec.type == SSL3_RT_APPLICATION_DATA) ? s->s3->rrec.length : 0;
1394 }
1395
1396 int ssl3_new(SSL *s)
1397 {
1398 SSL3_STATE *s3;
1399
1400 if ((s3=OPENSSL_malloc(sizeof *s3)) == NULL) goto err;
1401 memset(s3,0,sizeof *s3);
1402 EVP_MD_CTX_init(&s3->finish_dgst1);
1403 EVP_MD_CTX_init(&s3->finish_dgst2);
1404 memset(s3->rrec.seq_num,0,sizeof(s3->rrec.seq_num));
1405 memset(s3->wrec.seq_num,0,sizeof(s3->wrec.seq_num));
1406
1407 s->s3=s3;
1408
1409 s->method->ssl_clear(s);
1410 return(1);
1411 err:
1412 return(0);
1413 }
1414
1415 void ssl3_free(SSL *s)
1416 {
1417 if(s == NULL)
1418 return;
1419
1420 ssl3_cleanup_key_block(s);
1421 if (s->s3->rbuf.buf != NULL)
1422 OPENSSL_free(s->s3->rbuf.buf);
1423 if (s->s3->wbuf.buf != NULL)
1424 OPENSSL_free(s->s3->wbuf.buf);
1425 if (s->s3->rrec.comp != NULL)
1426 OPENSSL_free(s->s3->rrec.comp);
1427 #ifndef OPENSSL_NO_DH
1428 if (s->s3->tmp.dh != NULL)
1429 DH_free(s->s3->tmp.dh);
1430 #endif
1431 #ifndef OPENSSL_NO_ECDH
1432 if (s->s3->tmp.ecdh != NULL)
1433 EC_KEY_free(s->s3->tmp.ecdh);
1434 #endif
1435
1436 if (s->s3->tmp.ca_names != NULL)
1437 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1438 EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1439 EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1440
1441 OPENSSL_cleanse(s->s3,sizeof *s->s3);
1442 OPENSSL_free(s->s3);
1443 s->s3=NULL;
1444 }
1445
1446 void ssl3_clear(SSL *s)
1447 {
1448 unsigned char *rp,*wp;
1449 size_t rlen, wlen;
1450
1451 ssl3_cleanup_key_block(s);
1452 if (s->s3->tmp.ca_names != NULL)
1453 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1454
1455 if (s->s3->rrec.comp != NULL)
1456 {
1457 OPENSSL_free(s->s3->rrec.comp);
1458 s->s3->rrec.comp=NULL;
1459 }
1460 #ifndef OPENSSL_NO_DH
1461 if (s->s3->tmp.dh != NULL)
1462 DH_free(s->s3->tmp.dh);
1463 #endif
1464 #ifndef OPENSSL_NO_ECDH
1465 if (s->s3->tmp.ecdh != NULL)
1466 EC_KEY_free(s->s3->tmp.ecdh);
1467 #endif
1468
1469 rp = s->s3->rbuf.buf;
1470 wp = s->s3->wbuf.buf;
1471 rlen = s->s3->rbuf.len;
1472 wlen = s->s3->wbuf.len;
1473
1474 EVP_MD_CTX_cleanup(&s->s3->finish_dgst1);
1475 EVP_MD_CTX_cleanup(&s->s3->finish_dgst2);
1476
1477 memset(s->s3,0,sizeof *s->s3);
1478 s->s3->rbuf.buf = rp;
1479 s->s3->wbuf.buf = wp;
1480 s->s3->rbuf.len = rlen;
1481 s->s3->wbuf.len = wlen;
1482
1483 ssl_free_wbio_buffer(s);
1484
1485 s->packet_length=0;
1486 s->s3->renegotiate=0;
1487 s->s3->total_renegotiations=0;
1488 s->s3->num_renegotiations=0;
1489 s->s3->in_read_app_data=0;
1490 s->version=SSL3_VERSION;
1491 }
1492
1493 long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg)
1494 {
1495 int ret=0;
1496
1497 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1498 if (
1499 #ifndef OPENSSL_NO_RSA
1500 cmd == SSL_CTRL_SET_TMP_RSA ||
1501 cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1502 #endif
1503 #ifndef OPENSSL_NO_DSA
1504 cmd == SSL_CTRL_SET_TMP_DH ||
1505 cmd == SSL_CTRL_SET_TMP_DH_CB ||
1506 #endif
1507 0)
1508 {
1509 if (!ssl_cert_inst(&s->cert))
1510 {
1511 SSLerr(SSL_F_SSL3_CTRL, ERR_R_MALLOC_FAILURE);
1512 return(0);
1513 }
1514 }
1515 #endif
1516
1517 switch (cmd)
1518 {
1519 case SSL_CTRL_GET_SESSION_REUSED:
1520 ret=s->hit;
1521 break;
1522 case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
1523 break;
1524 case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
1525 ret=s->s3->num_renegotiations;
1526 break;
1527 case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
1528 ret=s->s3->num_renegotiations;
1529 s->s3->num_renegotiations=0;
1530 break;
1531 case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
1532 ret=s->s3->total_renegotiations;
1533 break;
1534 case SSL_CTRL_GET_FLAGS:
1535 ret=(int)(s->s3->flags);
1536 break;
1537 #ifndef OPENSSL_NO_RSA
1538 case SSL_CTRL_NEED_TMP_RSA:
1539 if ((s->cert != NULL) && (s->cert->rsa_tmp == NULL) &&
1540 ((s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1541 (EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8))))
1542 ret = 1;
1543 break;
1544 case SSL_CTRL_SET_TMP_RSA:
1545 {
1546 RSA *rsa = (RSA *)parg;
1547 if (rsa == NULL)
1548 {
1549 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1550 return(ret);
1551 }
1552 if ((rsa = RSAPrivateKey_dup(rsa)) == NULL)
1553 {
1554 SSLerr(SSL_F_SSL3_CTRL, ERR_R_RSA_LIB);
1555 return(ret);
1556 }
1557 if (s->cert->rsa_tmp != NULL)
1558 RSA_free(s->cert->rsa_tmp);
1559 s->cert->rsa_tmp = rsa;
1560 ret = 1;
1561 }
1562 break;
1563 case SSL_CTRL_SET_TMP_RSA_CB:
1564 {
1565 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1566 return(ret);
1567 }
1568 break;
1569 #endif
1570 #ifndef OPENSSL_NO_DH
1571 case SSL_CTRL_SET_TMP_DH:
1572 {
1573 DH *dh = (DH *)parg;
1574 if (dh == NULL)
1575 {
1576 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1577 return(ret);
1578 }
1579 if ((dh = DHparams_dup(dh)) == NULL)
1580 {
1581 SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1582 return(ret);
1583 }
1584 if (!(s->options & SSL_OP_SINGLE_DH_USE))
1585 {
1586 if (!DH_generate_key(dh))
1587 {
1588 DH_free(dh);
1589 SSLerr(SSL_F_SSL3_CTRL, ERR_R_DH_LIB);
1590 return(ret);
1591 }
1592 }
1593 if (s->cert->dh_tmp != NULL)
1594 DH_free(s->cert->dh_tmp);
1595 s->cert->dh_tmp = dh;
1596 ret = 1;
1597 }
1598 break;
1599 case SSL_CTRL_SET_TMP_DH_CB:
1600 {
1601 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1602 return(ret);
1603 }
1604 break;
1605 #endif
1606 #ifndef OPENSSL_NO_ECDH
1607 case SSL_CTRL_SET_TMP_ECDH:
1608 {
1609 EC_KEY *ecdh = NULL;
1610
1611 if (parg == NULL)
1612 {
1613 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
1614 return(ret);
1615 }
1616 if (!EC_KEY_up_ref((EC_KEY *)parg))
1617 {
1618 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1619 return(ret);
1620 }
1621 ecdh = (EC_KEY *)parg;
1622 if (!(s->options & SSL_OP_SINGLE_ECDH_USE))
1623 {
1624 if (!EC_KEY_generate_key(ecdh))
1625 {
1626 EC_KEY_free(ecdh);
1627 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1628 return(ret);
1629 }
1630 }
1631 if (s->cert->ecdh_tmp != NULL)
1632 EC_KEY_free(s->cert->ecdh_tmp);
1633 s->cert->ecdh_tmp = ecdh;
1634 ret = 1;
1635 }
1636 break;
1637 case SSL_CTRL_SET_TMP_ECDH_CB:
1638 {
1639 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1640 return(ret);
1641 }
1642 break;
1643 #endif /* !OPENSSL_NO_ECDH */
1644 default:
1645 break;
1646 }
1647 return(ret);
1648 }
1649
1650 long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
1651 {
1652 int ret=0;
1653
1654 #if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_RSA)
1655 if (
1656 #ifndef OPENSSL_NO_RSA
1657 cmd == SSL_CTRL_SET_TMP_RSA_CB ||
1658 #endif
1659 #ifndef OPENSSL_NO_DSA
1660 cmd == SSL_CTRL_SET_TMP_DH_CB ||
1661 #endif
1662 0)
1663 {
1664 if (!ssl_cert_inst(&s->cert))
1665 {
1666 SSLerr(SSL_F_SSL3_CALLBACK_CTRL, ERR_R_MALLOC_FAILURE);
1667 return(0);
1668 }
1669 }
1670 #endif
1671
1672 switch (cmd)
1673 {
1674 #ifndef OPENSSL_NO_RSA
1675 case SSL_CTRL_SET_TMP_RSA_CB:
1676 {
1677 s->cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1678 }
1679 break;
1680 #endif
1681 #ifndef OPENSSL_NO_DH
1682 case SSL_CTRL_SET_TMP_DH_CB:
1683 {
1684 s->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1685 }
1686 break;
1687 #endif
1688 #ifndef OPENSSL_NO_ECDH
1689 case SSL_CTRL_SET_TMP_ECDH_CB:
1690 {
1691 s->cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1692 }
1693 break;
1694 #endif
1695 default:
1696 break;
1697 }
1698 return(ret);
1699 }
1700
1701 long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1702 {
1703 CERT *cert;
1704
1705 cert=ctx->cert;
1706
1707 switch (cmd)
1708 {
1709 #ifndef OPENSSL_NO_RSA
1710 case SSL_CTRL_NEED_TMP_RSA:
1711 if ( (cert->rsa_tmp == NULL) &&
1712 ((cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) ||
1713 (EVP_PKEY_size(cert->pkeys[SSL_PKEY_RSA_ENC].privatekey) > (512/8)))
1714 )
1715 return(1);
1716 else
1717 return(0);
1718 /* break; */
1719 case SSL_CTRL_SET_TMP_RSA:
1720 {
1721 RSA *rsa;
1722 int i;
1723
1724 rsa=(RSA *)parg;
1725 i=1;
1726 if (rsa == NULL)
1727 i=0;
1728 else
1729 {
1730 if ((rsa=RSAPrivateKey_dup(rsa)) == NULL)
1731 i=0;
1732 }
1733 if (!i)
1734 {
1735 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_RSA_LIB);
1736 return(0);
1737 }
1738 else
1739 {
1740 if (cert->rsa_tmp != NULL)
1741 RSA_free(cert->rsa_tmp);
1742 cert->rsa_tmp=rsa;
1743 return(1);
1744 }
1745 }
1746 /* break; */
1747 case SSL_CTRL_SET_TMP_RSA_CB:
1748 {
1749 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1750 return(0);
1751 }
1752 break;
1753 #endif
1754 #ifndef OPENSSL_NO_DH
1755 case SSL_CTRL_SET_TMP_DH:
1756 {
1757 DH *new=NULL,*dh;
1758
1759 dh=(DH *)parg;
1760 if ((new=DHparams_dup(dh)) == NULL)
1761 {
1762 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1763 return 0;
1764 }
1765 if (!(ctx->options & SSL_OP_SINGLE_DH_USE))
1766 {
1767 if (!DH_generate_key(new))
1768 {
1769 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_DH_LIB);
1770 DH_free(new);
1771 return 0;
1772 }
1773 }
1774 if (cert->dh_tmp != NULL)
1775 DH_free(cert->dh_tmp);
1776 cert->dh_tmp=new;
1777 return 1;
1778 }
1779 /*break; */
1780 case SSL_CTRL_SET_TMP_DH_CB:
1781 {
1782 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1783 return(0);
1784 }
1785 break;
1786 #endif
1787 #ifndef OPENSSL_NO_ECDH
1788 case SSL_CTRL_SET_TMP_ECDH:
1789 {
1790 EC_KEY *ecdh = NULL;
1791
1792 if (parg == NULL)
1793 {
1794 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1795 return 0;
1796 }
1797 ecdh = EC_KEY_dup((EC_KEY *)parg);
1798 if (ecdh == NULL)
1799 {
1800 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_EC_LIB);
1801 return 0;
1802 }
1803 if (!(ctx->options & SSL_OP_SINGLE_ECDH_USE))
1804 {
1805 if (!EC_KEY_generate_key(ecdh))
1806 {
1807 EC_KEY_free(ecdh);
1808 SSLerr(SSL_F_SSL3_CTX_CTRL,ERR_R_ECDH_LIB);
1809 return 0;
1810 }
1811 }
1812
1813 if (cert->ecdh_tmp != NULL)
1814 {
1815 EC_KEY_free(cert->ecdh_tmp);
1816 }
1817 cert->ecdh_tmp = ecdh;
1818 return 1;
1819 }
1820 /* break; */
1821 case SSL_CTRL_SET_TMP_ECDH_CB:
1822 {
1823 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1824 return(0);
1825 }
1826 break;
1827 #endif /* !OPENSSL_NO_ECDH */
1828 /* A Thawte special :-) */
1829 case SSL_CTRL_EXTRA_CHAIN_CERT:
1830 if (ctx->extra_certs == NULL)
1831 {
1832 if ((ctx->extra_certs=sk_X509_new_null()) == NULL)
1833 return(0);
1834 }
1835 sk_X509_push(ctx->extra_certs,(X509 *)parg);
1836 break;
1837
1838 default:
1839 return(0);
1840 }
1841 return(1);
1842 }
1843
1844 long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
1845 {
1846 CERT *cert;
1847
1848 cert=ctx->cert;
1849
1850 switch (cmd)
1851 {
1852 #ifndef OPENSSL_NO_RSA
1853 case SSL_CTRL_SET_TMP_RSA_CB:
1854 {
1855 cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))fp;
1856 }
1857 break;
1858 #endif
1859 #ifndef OPENSSL_NO_DH
1860 case SSL_CTRL_SET_TMP_DH_CB:
1861 {
1862 cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
1863 }
1864 break;
1865 #endif
1866 #ifndef OPENSSL_NO_ECDH
1867 case SSL_CTRL_SET_TMP_ECDH_CB:
1868 {
1869 cert->ecdh_tmp_cb = (EC_KEY *(*)(SSL *, int, int))fp;
1870 }
1871 break;
1872 #endif
1873 default:
1874 return(0);
1875 }
1876 return(1);
1877 }
1878
1879 /* This function needs to check if the ciphers required are actually
1880 * available */
1881 SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p)
1882 {
1883 SSL_CIPHER c,*cp;
1884 unsigned long id;
1885
1886 id=0x03000000L|((unsigned long)p[0]<<8L)|(unsigned long)p[1];
1887 c.id=id;
1888 cp = (SSL_CIPHER *)OBJ_bsearch((char *)&c,
1889 (char *)ssl3_ciphers,
1890 SSL3_NUM_CIPHERS,sizeof(SSL_CIPHER),
1891 FP_ICC ssl_cipher_id_cmp);
1892 if (cp == NULL || cp->valid == 0)
1893 return NULL;
1894 else
1895 return cp;
1896 }
1897
1898 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
1899 {
1900 long l;
1901
1902 if (p != NULL)
1903 {
1904 l=c->id;
1905 if ((l & 0xff000000) != 0x03000000) return(0);
1906 p[0]=((unsigned char)(l>> 8L))&0xFF;
1907 p[1]=((unsigned char)(l ))&0xFF;
1908 }
1909 return(2);
1910 }
1911
1912 SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *clnt,
1913 STACK_OF(SSL_CIPHER) *srvr)
1914 {
1915 SSL_CIPHER *c,*ret=NULL;
1916 STACK_OF(SSL_CIPHER) *prio, *allow;
1917 int i,j,ok;
1918 CERT *cert;
1919 unsigned long alg,mask,emask;
1920
1921 /* Let's see which ciphers we can support */
1922 cert=s->cert;
1923
1924 #if 0
1925 /* Do not set the compare functions, because this may lead to a
1926 * reordering by "id". We want to keep the original ordering.
1927 * We may pay a price in performance during sk_SSL_CIPHER_find(),
1928 * but would have to pay with the price of sk_SSL_CIPHER_dup().
1929 */
1930 sk_SSL_CIPHER_set_cmp_func(srvr, ssl_cipher_ptr_id_cmp);
1931 sk_SSL_CIPHER_set_cmp_func(clnt, ssl_cipher_ptr_id_cmp);
1932 #endif
1933
1934 #ifdef CIPHER_DEBUG
1935 printf("Server has %d from %p:\n", sk_SSL_CIPHER_num(srvr), srvr);
1936 for(i=0 ; i < sk_SSL_CIPHER_num(srvr) ; ++i)
1937 {
1938 c=sk_SSL_CIPHER_value(srvr,i);
1939 printf("%p:%s\n",c,c->name);
1940 }
1941 printf("Client sent %d from %p:\n", sk_SSL_CIPHER_num(clnt), clnt);
1942 for(i=0 ; i < sk_SSL_CIPHER_num(clnt) ; ++i)
1943 {
1944 c=sk_SSL_CIPHER_value(clnt,i);
1945 printf("%p:%s\n",c,c->name);
1946 }
1947 #endif
1948
1949 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
1950 {
1951 prio = srvr;
1952 allow = clnt;
1953 }
1954 else
1955 {
1956 prio = clnt;
1957 allow = srvr;
1958 }
1959
1960 for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
1961 {
1962 c=sk_SSL_CIPHER_value(prio,i);
1963
1964 ssl_set_cert_masks(cert,c);
1965 mask=cert->mask;
1966 emask=cert->export_mask;
1967
1968 #ifdef KSSL_DEBUG
1969 printf("ssl3_choose_cipher %d alg= %lx\n", i,c->algorithms);
1970 #endif /* KSSL_DEBUG */
1971
1972 alg=c->algorithms&(SSL_MKEY_MASK|SSL_AUTH_MASK);
1973 #ifndef OPENSSL_NO_KRB5
1974 if (alg & SSL_KRB5)
1975 {
1976 if ( !kssl_keytab_is_available(s->kssl_ctx) )
1977 continue;
1978 }
1979 #endif /* OPENSSL_NO_KRB5 */
1980 if (SSL_C_IS_EXPORT(c))
1981 {
1982 ok=((alg & emask) == alg)?1:0;
1983 #ifdef CIPHER_DEBUG
1984 printf("%d:[%08lX:%08lX]%p:%s (export)\n",ok,alg,emask,
1985 c,c->name);
1986 #endif
1987 }
1988 else
1989 {
1990 ok=((alg & mask) == alg)?1:0;
1991 #ifdef CIPHER_DEBUG
1992 printf("%d:[%08lX:%08lX]%p:%s\n",ok,alg,mask,c,
1993 c->name);
1994 #endif
1995 }
1996
1997 if (!ok) continue;
1998 j=sk_SSL_CIPHER_find(allow,c);
1999 if (j >= 0)
2000 {
2001 ret=sk_SSL_CIPHER_value(allow,j);
2002 break;
2003 }
2004 }
2005 return(ret);
2006 }
2007
2008 int ssl3_get_req_cert_type(SSL *s, unsigned char *p)
2009 {
2010 int ret=0;
2011 unsigned long alg;
2012
2013 alg=s->s3->tmp.new_cipher->algorithms;
2014
2015 #ifndef OPENSSL_NO_DH
2016 if (alg & (SSL_kDHr|SSL_kEDH))
2017 {
2018 # ifndef OPENSSL_NO_RSA
2019 p[ret++]=SSL3_CT_RSA_FIXED_DH;
2020 # endif
2021 # ifndef OPENSSL_NO_DSA
2022 p[ret++]=SSL3_CT_DSS_FIXED_DH;
2023 # endif
2024 }
2025 if ((s->version == SSL3_VERSION) &&
2026 (alg & (SSL_kEDH|SSL_kDHd|SSL_kDHr)))
2027 {
2028 # ifndef OPENSSL_NO_RSA
2029 p[ret++]=SSL3_CT_RSA_EPHEMERAL_DH;
2030 # endif
2031 # ifndef OPENSSL_NO_DSA
2032 p[ret++]=SSL3_CT_DSS_EPHEMERAL_DH;
2033 # endif
2034 }
2035 #endif /* !OPENSSL_NO_DH */
2036 #ifndef OPENSSL_NO_RSA
2037 p[ret++]=SSL3_CT_RSA_SIGN;
2038 #endif
2039 #ifndef OPENSSL_NO_DSA
2040 p[ret++]=SSL3_CT_DSS_SIGN;
2041 #endif
2042 #ifndef OPENSSL_NO_ECDH
2043 /* We should ask for fixed ECDH certificates only
2044 * for SSL_kECDH (and not SSL_kECDHE)
2045 */
2046 if ((alg & SSL_kECDH) && (s->version >= TLS1_VERSION))
2047 {
2048 p[ret++]=TLS_CT_RSA_FIXED_ECDH;
2049 p[ret++]=TLS_CT_ECDSA_FIXED_ECDH;
2050 }
2051 #endif
2052
2053 #ifndef OPENSSL_NO_ECDSA
2054 /* ECDSA certs can be used with RSA cipher suites as well
2055 * so we don't need to check for SSL_kECDH or SSL_kECDHE
2056 */
2057 if (s->version >= TLS1_VERSION)
2058 {
2059 p[ret++]=TLS_CT_ECDSA_SIGN;
2060 }
2061 #endif
2062 return(ret);
2063 }
2064
2065 int ssl3_shutdown(SSL *s)
2066 {
2067
2068 /* Don't do anything much if we have not done the handshake or
2069 * we don't want to send messages :-) */
2070 if ((s->quiet_shutdown) || (s->state == SSL_ST_BEFORE))
2071 {
2072 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
2073 return(1);
2074 }
2075
2076 if (!(s->shutdown & SSL_SENT_SHUTDOWN))
2077 {
2078 s->shutdown|=SSL_SENT_SHUTDOWN;
2079 #if 1
2080 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_CLOSE_NOTIFY);
2081 #endif
2082 /* our shutdown alert has been sent now, and if it still needs
2083 * to be written, s->s3->alert_dispatch will be true */
2084 }
2085 else if (s->s3->alert_dispatch)
2086 {
2087 /* resend it if not sent */
2088 #if 1
2089 s->method->ssl_dispatch_alert(s);
2090 #endif
2091 }
2092 else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN))
2093 {
2094 /* If we are waiting for a close from our peer, we are closed */
2095 s->method->ssl_read_bytes(s,0,NULL,0,0);
2096 }
2097
2098 if ((s->shutdown == (SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN)) &&
2099 !s->s3->alert_dispatch)
2100 return(1);
2101 else
2102 return(0);
2103 }
2104
2105 int ssl3_write(SSL *s, const void *buf, int len)
2106 {
2107 int ret,n;
2108
2109 #if 0
2110 if (s->shutdown & SSL_SEND_SHUTDOWN)
2111 {
2112 s->rwstate=SSL_NOTHING;
2113 return(0);
2114 }
2115 #endif
2116 clear_sys_error();
2117 if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2118
2119 /* This is an experimental flag that sends the
2120 * last handshake message in the same packet as the first
2121 * use data - used to see if it helps the TCP protocol during
2122 * session-id reuse */
2123 /* The second test is because the buffer may have been removed */
2124 if ((s->s3->flags & SSL3_FLAGS_POP_BUFFER) && (s->wbio == s->bbio))
2125 {
2126 /* First time through, we write into the buffer */
2127 if (s->s3->delay_buf_pop_ret == 0)
2128 {
2129 ret=ssl3_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2130 buf,len);
2131 if (ret <= 0) return(ret);
2132
2133 s->s3->delay_buf_pop_ret=ret;
2134 }
2135
2136 s->rwstate=SSL_WRITING;
2137 n=BIO_flush(s->wbio);
2138 if (n <= 0) return(n);
2139 s->rwstate=SSL_NOTHING;
2140
2141 /* We have flushed the buffer, so remove it */
2142 ssl_free_wbio_buffer(s);
2143 s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
2144
2145 ret=s->s3->delay_buf_pop_ret;
2146 s->s3->delay_buf_pop_ret=0;
2147 }
2148 else
2149 {
2150 ret=s->method->ssl_write_bytes(s,SSL3_RT_APPLICATION_DATA,
2151 buf,len);
2152 if (ret <= 0) return(ret);
2153 }
2154
2155 return(ret);
2156 }
2157
2158 static int ssl3_read_internal(SSL *s, void *buf, int len, int peek)
2159 {
2160 int ret;
2161
2162 clear_sys_error();
2163 if (s->s3->renegotiate) ssl3_renegotiate_check(s);
2164 s->s3->in_read_app_data=1;
2165 ret=s->method->ssl_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2166 if ((ret == -1) && (s->s3->in_read_app_data == 2))
2167 {
2168 /* ssl3_read_bytes decided to call s->handshake_func, which
2169 * called ssl3_read_bytes to read handshake data.
2170 * However, ssl3_read_bytes actually found application data
2171 * and thinks that application data makes sense here; so disable
2172 * handshake processing and try to read application data again. */
2173 s->in_handshake++;
2174 ret=s->method->ssl_read_bytes(s,SSL3_RT_APPLICATION_DATA,buf,len,peek);
2175 s->in_handshake--;
2176 }
2177 else
2178 s->s3->in_read_app_data=0;
2179
2180 return(ret);
2181 }
2182
2183 int ssl3_read(SSL *s, void *buf, int len)
2184 {
2185 return ssl3_read_internal(s, buf, len, 0);
2186 }
2187
2188 int ssl3_peek(SSL *s, void *buf, int len)
2189 {
2190 return ssl3_read_internal(s, buf, len, 1);
2191 }
2192
2193 int ssl3_renegotiate(SSL *s)
2194 {
2195 if (s->handshake_func == NULL)
2196 return(1);
2197
2198 if (s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)
2199 return(0);
2200
2201 s->s3->renegotiate=1;
2202 return(1);
2203 }
2204
2205 int ssl3_renegotiate_check(SSL *s)
2206 {
2207 int ret=0;
2208
2209 if (s->s3->renegotiate)
2210 {
2211 if ( (s->s3->rbuf.left == 0) &&
2212 (s->s3->wbuf.left == 0) &&
2213 !SSL_in_init(s))
2214 {
2215 /*
2216 if we are the server, and we have sent a 'RENEGOTIATE' message, we
2217 need to go to SSL_ST_ACCEPT.
2218 */
2219 /* SSL_ST_ACCEPT */
2220 s->state=SSL_ST_RENEGOTIATE;
2221 s->s3->renegotiate=0;
2222 s->s3->num_renegotiations++;
2223 s->s3->total_renegotiations++;
2224 ret=1;
2225 }
2226 }
2227 return(ret);
2228 }
2229