]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_lib.c
Remove heartbeats completely
[thirdparty/openssl.git] / ssl / s3_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include <openssl/objects.h>
52 #include "ssl_locl.h"
53 #include <openssl/md5.h>
54 #include <openssl/dh.h>
55 #include <openssl/rand.h>
56
57 #define SSL3_NUM_CIPHERS OSSL_NELEM(ssl3_ciphers)
58
59 /*
60 * The list of available ciphers, mostly organized into the following
61 * groups:
62 * Always there
63 * EC
64 * PSK
65 * SRP (within that: RSA EC PSK)
66 * Cipher families: Chacha/poly, Camellila, Gost, IDEA, SEED
67 * Weak ciphers
68 */
69 static SSL_CIPHER ssl3_ciphers[] = {
70 {
71 1,
72 SSL3_TXT_RSA_NULL_MD5,
73 SSL3_CK_RSA_NULL_MD5,
74 SSL_kRSA,
75 SSL_aRSA,
76 SSL_eNULL,
77 SSL_MD5,
78 SSL3_VERSION, TLS1_2_VERSION,
79 DTLS1_BAD_VER, DTLS1_2_VERSION,
80 SSL_STRONG_NONE,
81 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
82 0,
83 0,
84 },
85 {
86 1,
87 SSL3_TXT_RSA_NULL_SHA,
88 SSL3_CK_RSA_NULL_SHA,
89 SSL_kRSA,
90 SSL_aRSA,
91 SSL_eNULL,
92 SSL_SHA1,
93 SSL3_VERSION, TLS1_2_VERSION,
94 DTLS1_BAD_VER, DTLS1_2_VERSION,
95 SSL_STRONG_NONE | SSL_FIPS,
96 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
97 0,
98 0,
99 },
100 #ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
101 {
102 1,
103 SSL3_TXT_RSA_DES_192_CBC3_SHA,
104 SSL3_CK_RSA_DES_192_CBC3_SHA,
105 SSL_kRSA,
106 SSL_aRSA,
107 SSL_3DES,
108 SSL_SHA1,
109 SSL3_VERSION, TLS1_2_VERSION,
110 DTLS1_BAD_VER, DTLS1_2_VERSION,
111 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
112 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
113 112,
114 168,
115 },
116 {
117 1,
118 SSL3_TXT_DHE_DSS_DES_192_CBC3_SHA,
119 SSL3_CK_DHE_DSS_DES_192_CBC3_SHA,
120 SSL_kDHE,
121 SSL_aDSS,
122 SSL_3DES,
123 SSL_SHA1,
124 SSL3_VERSION, TLS1_2_VERSION,
125 DTLS1_BAD_VER, DTLS1_2_VERSION,
126 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
127 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
128 112,
129 168,
130 },
131 {
132 1,
133 SSL3_TXT_DHE_RSA_DES_192_CBC3_SHA,
134 SSL3_CK_DHE_RSA_DES_192_CBC3_SHA,
135 SSL_kDHE,
136 SSL_aRSA,
137 SSL_3DES,
138 SSL_SHA1,
139 SSL3_VERSION, TLS1_2_VERSION,
140 DTLS1_BAD_VER, DTLS1_2_VERSION,
141 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
142 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
143 112,
144 168,
145 },
146 {
147 1,
148 SSL3_TXT_ADH_DES_192_CBC_SHA,
149 SSL3_CK_ADH_DES_192_CBC_SHA,
150 SSL_kDHE,
151 SSL_aNULL,
152 SSL_3DES,
153 SSL_SHA1,
154 SSL3_VERSION, TLS1_2_VERSION,
155 DTLS1_BAD_VER, DTLS1_2_VERSION,
156 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
157 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
158 112,
159 168,
160 },
161 #endif
162 {
163 1,
164 TLS1_TXT_RSA_WITH_AES_128_SHA,
165 TLS1_CK_RSA_WITH_AES_128_SHA,
166 SSL_kRSA,
167 SSL_aRSA,
168 SSL_AES128,
169 SSL_SHA1,
170 SSL3_VERSION, TLS1_2_VERSION,
171 DTLS1_BAD_VER, DTLS1_2_VERSION,
172 SSL_HIGH | SSL_FIPS,
173 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
174 128,
175 128,
176 },
177 {
178 1,
179 TLS1_TXT_DHE_DSS_WITH_AES_128_SHA,
180 TLS1_CK_DHE_DSS_WITH_AES_128_SHA,
181 SSL_kDHE,
182 SSL_aDSS,
183 SSL_AES128,
184 SSL_SHA1,
185 SSL3_VERSION, TLS1_2_VERSION,
186 DTLS1_BAD_VER, DTLS1_2_VERSION,
187 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
188 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
189 128,
190 128,
191 },
192 {
193 1,
194 TLS1_TXT_DHE_RSA_WITH_AES_128_SHA,
195 TLS1_CK_DHE_RSA_WITH_AES_128_SHA,
196 SSL_kDHE,
197 SSL_aRSA,
198 SSL_AES128,
199 SSL_SHA1,
200 SSL3_VERSION, TLS1_2_VERSION,
201 DTLS1_BAD_VER, DTLS1_2_VERSION,
202 SSL_HIGH | SSL_FIPS,
203 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
204 128,
205 128,
206 },
207 {
208 1,
209 TLS1_TXT_ADH_WITH_AES_128_SHA,
210 TLS1_CK_ADH_WITH_AES_128_SHA,
211 SSL_kDHE,
212 SSL_aNULL,
213 SSL_AES128,
214 SSL_SHA1,
215 SSL3_VERSION, TLS1_2_VERSION,
216 DTLS1_BAD_VER, DTLS1_2_VERSION,
217 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
218 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
219 128,
220 128,
221 },
222 {
223 1,
224 TLS1_TXT_RSA_WITH_AES_256_SHA,
225 TLS1_CK_RSA_WITH_AES_256_SHA,
226 SSL_kRSA,
227 SSL_aRSA,
228 SSL_AES256,
229 SSL_SHA1,
230 SSL3_VERSION, TLS1_2_VERSION,
231 DTLS1_BAD_VER, DTLS1_2_VERSION,
232 SSL_HIGH | SSL_FIPS,
233 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
234 256,
235 256,
236 },
237 {
238 1,
239 TLS1_TXT_DHE_DSS_WITH_AES_256_SHA,
240 TLS1_CK_DHE_DSS_WITH_AES_256_SHA,
241 SSL_kDHE,
242 SSL_aDSS,
243 SSL_AES256,
244 SSL_SHA1,
245 SSL3_VERSION, TLS1_2_VERSION,
246 DTLS1_BAD_VER, DTLS1_2_VERSION,
247 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
248 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
249 256,
250 256,
251 },
252 {
253 1,
254 TLS1_TXT_DHE_RSA_WITH_AES_256_SHA,
255 TLS1_CK_DHE_RSA_WITH_AES_256_SHA,
256 SSL_kDHE,
257 SSL_aRSA,
258 SSL_AES256,
259 SSL_SHA1,
260 SSL3_VERSION, TLS1_2_VERSION,
261 DTLS1_BAD_VER, DTLS1_2_VERSION,
262 SSL_HIGH | SSL_FIPS,
263 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
264 256,
265 256,
266 },
267 {
268 1,
269 TLS1_TXT_ADH_WITH_AES_256_SHA,
270 TLS1_CK_ADH_WITH_AES_256_SHA,
271 SSL_kDHE,
272 SSL_aNULL,
273 SSL_AES256,
274 SSL_SHA1,
275 SSL3_VERSION, TLS1_2_VERSION,
276 DTLS1_BAD_VER, DTLS1_2_VERSION,
277 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
278 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
279 256,
280 256,
281 },
282 {
283 1,
284 TLS1_TXT_RSA_WITH_NULL_SHA256,
285 TLS1_CK_RSA_WITH_NULL_SHA256,
286 SSL_kRSA,
287 SSL_aRSA,
288 SSL_eNULL,
289 SSL_SHA256,
290 TLS1_2_VERSION, TLS1_2_VERSION,
291 DTLS1_2_VERSION, DTLS1_2_VERSION,
292 SSL_STRONG_NONE | SSL_FIPS,
293 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
294 0,
295 0,
296 },
297 {
298 1,
299 TLS1_TXT_RSA_WITH_AES_128_SHA256,
300 TLS1_CK_RSA_WITH_AES_128_SHA256,
301 SSL_kRSA,
302 SSL_aRSA,
303 SSL_AES128,
304 SSL_SHA256,
305 TLS1_2_VERSION, TLS1_2_VERSION,
306 DTLS1_2_VERSION, DTLS1_2_VERSION,
307 SSL_HIGH | SSL_FIPS,
308 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
309 128,
310 128,
311 },
312 {
313 1,
314 TLS1_TXT_RSA_WITH_AES_256_SHA256,
315 TLS1_CK_RSA_WITH_AES_256_SHA256,
316 SSL_kRSA,
317 SSL_aRSA,
318 SSL_AES256,
319 SSL_SHA256,
320 TLS1_2_VERSION, TLS1_2_VERSION,
321 DTLS1_2_VERSION, DTLS1_2_VERSION,
322 SSL_HIGH | SSL_FIPS,
323 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
324 256,
325 256,
326 },
327 {
328 1,
329 TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256,
330 TLS1_CK_DHE_DSS_WITH_AES_128_SHA256,
331 SSL_kDHE,
332 SSL_aDSS,
333 SSL_AES128,
334 SSL_SHA256,
335 TLS1_2_VERSION, TLS1_2_VERSION,
336 DTLS1_2_VERSION, DTLS1_2_VERSION,
337 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
338 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
339 128,
340 128,
341 },
342 {
343 1,
344 TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256,
345 TLS1_CK_DHE_RSA_WITH_AES_128_SHA256,
346 SSL_kDHE,
347 SSL_aRSA,
348 SSL_AES128,
349 SSL_SHA256,
350 TLS1_2_VERSION, TLS1_2_VERSION,
351 DTLS1_2_VERSION, DTLS1_2_VERSION,
352 SSL_HIGH | SSL_FIPS,
353 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
354 128,
355 128,
356 },
357 {
358 1,
359 TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256,
360 TLS1_CK_DHE_DSS_WITH_AES_256_SHA256,
361 SSL_kDHE,
362 SSL_aDSS,
363 SSL_AES256,
364 SSL_SHA256,
365 TLS1_2_VERSION, TLS1_2_VERSION,
366 DTLS1_2_VERSION, DTLS1_2_VERSION,
367 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
368 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
369 256,
370 256,
371 },
372 {
373 1,
374 TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256,
375 TLS1_CK_DHE_RSA_WITH_AES_256_SHA256,
376 SSL_kDHE,
377 SSL_aRSA,
378 SSL_AES256,
379 SSL_SHA256,
380 TLS1_2_VERSION, TLS1_2_VERSION,
381 DTLS1_2_VERSION, DTLS1_2_VERSION,
382 SSL_HIGH | SSL_FIPS,
383 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
384 256,
385 256,
386 },
387 {
388 1,
389 TLS1_TXT_ADH_WITH_AES_128_SHA256,
390 TLS1_CK_ADH_WITH_AES_128_SHA256,
391 SSL_kDHE,
392 SSL_aNULL,
393 SSL_AES128,
394 SSL_SHA256,
395 TLS1_2_VERSION, TLS1_2_VERSION,
396 DTLS1_2_VERSION, DTLS1_2_VERSION,
397 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
398 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
399 128,
400 128,
401 },
402 {
403 1,
404 TLS1_TXT_ADH_WITH_AES_256_SHA256,
405 TLS1_CK_ADH_WITH_AES_256_SHA256,
406 SSL_kDHE,
407 SSL_aNULL,
408 SSL_AES256,
409 SSL_SHA256,
410 TLS1_2_VERSION, TLS1_2_VERSION,
411 DTLS1_2_VERSION, DTLS1_2_VERSION,
412 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
413 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
414 256,
415 256,
416 },
417 {
418 1,
419 TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256,
420 TLS1_CK_RSA_WITH_AES_128_GCM_SHA256,
421 SSL_kRSA,
422 SSL_aRSA,
423 SSL_AES128GCM,
424 SSL_AEAD,
425 TLS1_2_VERSION, TLS1_2_VERSION,
426 DTLS1_2_VERSION, DTLS1_2_VERSION,
427 SSL_HIGH | SSL_FIPS,
428 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
429 128,
430 128,
431 },
432 {
433 1,
434 TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384,
435 TLS1_CK_RSA_WITH_AES_256_GCM_SHA384,
436 SSL_kRSA,
437 SSL_aRSA,
438 SSL_AES256GCM,
439 SSL_AEAD,
440 TLS1_2_VERSION, TLS1_2_VERSION,
441 DTLS1_2_VERSION, DTLS1_2_VERSION,
442 SSL_HIGH | SSL_FIPS,
443 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
444 256,
445 256,
446 },
447 {
448 1,
449 TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256,
450 TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256,
451 SSL_kDHE,
452 SSL_aRSA,
453 SSL_AES128GCM,
454 SSL_AEAD,
455 TLS1_2_VERSION, TLS1_2_VERSION,
456 DTLS1_2_VERSION, DTLS1_2_VERSION,
457 SSL_HIGH | SSL_FIPS,
458 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
459 128,
460 128,
461 },
462 {
463 1,
464 TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384,
465 TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384,
466 SSL_kDHE,
467 SSL_aRSA,
468 SSL_AES256GCM,
469 SSL_AEAD,
470 TLS1_2_VERSION, TLS1_2_VERSION,
471 DTLS1_2_VERSION, DTLS1_2_VERSION,
472 SSL_HIGH | SSL_FIPS,
473 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
474 256,
475 256,
476 },
477 {
478 1,
479 TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256,
480 TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256,
481 SSL_kDHE,
482 SSL_aDSS,
483 SSL_AES128GCM,
484 SSL_AEAD,
485 TLS1_2_VERSION, TLS1_2_VERSION,
486 DTLS1_2_VERSION, DTLS1_2_VERSION,
487 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
488 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
489 128,
490 128,
491 },
492 {
493 1,
494 TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384,
495 TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384,
496 SSL_kDHE,
497 SSL_aDSS,
498 SSL_AES256GCM,
499 SSL_AEAD,
500 TLS1_2_VERSION, TLS1_2_VERSION,
501 DTLS1_2_VERSION, DTLS1_2_VERSION,
502 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
503 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
504 256,
505 256,
506 },
507 {
508 1,
509 TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256,
510 TLS1_CK_ADH_WITH_AES_128_GCM_SHA256,
511 SSL_kDHE,
512 SSL_aNULL,
513 SSL_AES128GCM,
514 SSL_AEAD,
515 TLS1_2_VERSION, TLS1_2_VERSION,
516 DTLS1_2_VERSION, DTLS1_2_VERSION,
517 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
518 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
519 128,
520 128,
521 },
522 {
523 1,
524 TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384,
525 TLS1_CK_ADH_WITH_AES_256_GCM_SHA384,
526 SSL_kDHE,
527 SSL_aNULL,
528 SSL_AES256GCM,
529 SSL_AEAD,
530 TLS1_2_VERSION, TLS1_2_VERSION,
531 DTLS1_2_VERSION, DTLS1_2_VERSION,
532 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
533 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
534 256,
535 256,
536 },
537 {
538 1,
539 TLS1_TXT_RSA_WITH_AES_128_CCM,
540 TLS1_CK_RSA_WITH_AES_128_CCM,
541 SSL_kRSA,
542 SSL_aRSA,
543 SSL_AES128CCM,
544 SSL_AEAD,
545 TLS1_2_VERSION, TLS1_2_VERSION,
546 DTLS1_2_VERSION, DTLS1_2_VERSION,
547 SSL_NOT_DEFAULT | SSL_HIGH,
548 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
549 128,
550 128,
551 },
552 {
553 1,
554 TLS1_TXT_RSA_WITH_AES_256_CCM,
555 TLS1_CK_RSA_WITH_AES_256_CCM,
556 SSL_kRSA,
557 SSL_aRSA,
558 SSL_AES256CCM,
559 SSL_AEAD,
560 TLS1_2_VERSION, TLS1_2_VERSION,
561 DTLS1_2_VERSION, DTLS1_2_VERSION,
562 SSL_NOT_DEFAULT | SSL_HIGH,
563 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
564 256,
565 256,
566 },
567 {
568 1,
569 TLS1_TXT_DHE_RSA_WITH_AES_128_CCM,
570 TLS1_CK_DHE_RSA_WITH_AES_128_CCM,
571 SSL_kDHE,
572 SSL_aRSA,
573 SSL_AES128CCM,
574 SSL_AEAD,
575 TLS1_2_VERSION, TLS1_2_VERSION,
576 DTLS1_2_VERSION, DTLS1_2_VERSION,
577 SSL_NOT_DEFAULT | SSL_HIGH,
578 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
579 128,
580 128,
581 },
582 {
583 1,
584 TLS1_TXT_DHE_RSA_WITH_AES_256_CCM,
585 TLS1_CK_DHE_RSA_WITH_AES_256_CCM,
586 SSL_kDHE,
587 SSL_aRSA,
588 SSL_AES256CCM,
589 SSL_AEAD,
590 TLS1_2_VERSION, TLS1_2_VERSION,
591 DTLS1_2_VERSION, DTLS1_2_VERSION,
592 SSL_NOT_DEFAULT | SSL_HIGH,
593 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
594 256,
595 256,
596 },
597 {
598 1,
599 TLS1_TXT_RSA_WITH_AES_128_CCM_8,
600 TLS1_CK_RSA_WITH_AES_128_CCM_8,
601 SSL_kRSA,
602 SSL_aRSA,
603 SSL_AES128CCM8,
604 SSL_AEAD,
605 TLS1_2_VERSION, TLS1_2_VERSION,
606 DTLS1_2_VERSION, DTLS1_2_VERSION,
607 SSL_NOT_DEFAULT | SSL_HIGH,
608 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
609 128,
610 128,
611 },
612 {
613 1,
614 TLS1_TXT_RSA_WITH_AES_256_CCM_8,
615 TLS1_CK_RSA_WITH_AES_256_CCM_8,
616 SSL_kRSA,
617 SSL_aRSA,
618 SSL_AES256CCM8,
619 SSL_AEAD,
620 TLS1_2_VERSION, TLS1_2_VERSION,
621 DTLS1_2_VERSION, DTLS1_2_VERSION,
622 SSL_NOT_DEFAULT | SSL_HIGH,
623 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
624 256,
625 256,
626 },
627 {
628 1,
629 TLS1_TXT_DHE_RSA_WITH_AES_128_CCM_8,
630 TLS1_CK_DHE_RSA_WITH_AES_128_CCM_8,
631 SSL_kDHE,
632 SSL_aRSA,
633 SSL_AES128CCM8,
634 SSL_AEAD,
635 TLS1_2_VERSION, TLS1_2_VERSION,
636 DTLS1_2_VERSION, DTLS1_2_VERSION,
637 SSL_NOT_DEFAULT | SSL_HIGH,
638 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
639 128,
640 128,
641 },
642 {
643 1,
644 TLS1_TXT_DHE_RSA_WITH_AES_256_CCM_8,
645 TLS1_CK_DHE_RSA_WITH_AES_256_CCM_8,
646 SSL_kDHE,
647 SSL_aRSA,
648 SSL_AES256CCM8,
649 SSL_AEAD,
650 TLS1_2_VERSION, TLS1_2_VERSION,
651 DTLS1_2_VERSION, DTLS1_2_VERSION,
652 SSL_NOT_DEFAULT | SSL_HIGH,
653 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
654 256,
655 256,
656 },
657 {
658 1,
659 TLS1_TXT_PSK_WITH_AES_128_CCM,
660 TLS1_CK_PSK_WITH_AES_128_CCM,
661 SSL_kPSK,
662 SSL_aPSK,
663 SSL_AES128CCM,
664 SSL_AEAD,
665 TLS1_2_VERSION, TLS1_2_VERSION,
666 DTLS1_2_VERSION, DTLS1_2_VERSION,
667 SSL_NOT_DEFAULT | SSL_HIGH,
668 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
669 128,
670 128,
671 },
672 {
673 1,
674 TLS1_TXT_PSK_WITH_AES_256_CCM,
675 TLS1_CK_PSK_WITH_AES_256_CCM,
676 SSL_kPSK,
677 SSL_aPSK,
678 SSL_AES256CCM,
679 SSL_AEAD,
680 TLS1_2_VERSION, TLS1_2_VERSION,
681 DTLS1_2_VERSION, DTLS1_2_VERSION,
682 SSL_NOT_DEFAULT | SSL_HIGH,
683 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
684 256,
685 256,
686 },
687 {
688 1,
689 TLS1_TXT_DHE_PSK_WITH_AES_128_CCM,
690 TLS1_CK_DHE_PSK_WITH_AES_128_CCM,
691 SSL_kDHEPSK,
692 SSL_aPSK,
693 SSL_AES128CCM,
694 SSL_AEAD,
695 TLS1_2_VERSION, TLS1_2_VERSION,
696 DTLS1_2_VERSION, DTLS1_2_VERSION,
697 SSL_NOT_DEFAULT | SSL_HIGH,
698 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
699 128,
700 128,
701 },
702 {
703 1,
704 TLS1_TXT_DHE_PSK_WITH_AES_256_CCM,
705 TLS1_CK_DHE_PSK_WITH_AES_256_CCM,
706 SSL_kDHEPSK,
707 SSL_aPSK,
708 SSL_AES256CCM,
709 SSL_AEAD,
710 TLS1_2_VERSION, TLS1_2_VERSION,
711 DTLS1_2_VERSION, DTLS1_2_VERSION,
712 SSL_NOT_DEFAULT | SSL_HIGH,
713 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
714 256,
715 256,
716 },
717 {
718 1,
719 TLS1_TXT_PSK_WITH_AES_128_CCM_8,
720 TLS1_CK_PSK_WITH_AES_128_CCM_8,
721 SSL_kPSK,
722 SSL_aPSK,
723 SSL_AES128CCM8,
724 SSL_AEAD,
725 TLS1_2_VERSION, TLS1_2_VERSION,
726 DTLS1_2_VERSION, DTLS1_2_VERSION,
727 SSL_NOT_DEFAULT | SSL_HIGH,
728 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
729 128,
730 128,
731 },
732 {
733 1,
734 TLS1_TXT_PSK_WITH_AES_256_CCM_8,
735 TLS1_CK_PSK_WITH_AES_256_CCM_8,
736 SSL_kPSK,
737 SSL_aPSK,
738 SSL_AES256CCM8,
739 SSL_AEAD,
740 TLS1_2_VERSION, TLS1_2_VERSION,
741 DTLS1_2_VERSION, DTLS1_2_VERSION,
742 SSL_NOT_DEFAULT | SSL_HIGH,
743 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
744 256,
745 256,
746 },
747 {
748 1,
749 TLS1_TXT_DHE_PSK_WITH_AES_128_CCM_8,
750 TLS1_CK_DHE_PSK_WITH_AES_128_CCM_8,
751 SSL_kDHEPSK,
752 SSL_aPSK,
753 SSL_AES128CCM8,
754 SSL_AEAD,
755 TLS1_2_VERSION, TLS1_2_VERSION,
756 DTLS1_2_VERSION, DTLS1_2_VERSION,
757 SSL_NOT_DEFAULT | SSL_HIGH,
758 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
759 128,
760 128,
761 },
762 {
763 1,
764 TLS1_TXT_DHE_PSK_WITH_AES_256_CCM_8,
765 TLS1_CK_DHE_PSK_WITH_AES_256_CCM_8,
766 SSL_kDHEPSK,
767 SSL_aPSK,
768 SSL_AES256CCM8,
769 SSL_AEAD,
770 TLS1_2_VERSION, TLS1_2_VERSION,
771 DTLS1_2_VERSION, DTLS1_2_VERSION,
772 SSL_NOT_DEFAULT | SSL_HIGH,
773 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
774 256,
775 256,
776 },
777 {
778 1,
779 TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM,
780 TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM,
781 SSL_kECDHE,
782 SSL_aECDSA,
783 SSL_AES128CCM,
784 SSL_AEAD,
785 TLS1_2_VERSION, TLS1_2_VERSION,
786 DTLS1_2_VERSION, DTLS1_2_VERSION,
787 SSL_NOT_DEFAULT | SSL_HIGH,
788 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
789 128,
790 128,
791 },
792 {
793 1,
794 TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM,
795 TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM,
796 SSL_kECDHE,
797 SSL_aECDSA,
798 SSL_AES256CCM,
799 SSL_AEAD,
800 TLS1_2_VERSION, TLS1_2_VERSION,
801 DTLS1_2_VERSION, DTLS1_2_VERSION,
802 SSL_NOT_DEFAULT | SSL_HIGH,
803 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
804 256,
805 256,
806 },
807 {
808 1,
809 TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM_8,
810 TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM_8,
811 SSL_kECDHE,
812 SSL_aECDSA,
813 SSL_AES128CCM8,
814 SSL_AEAD,
815 TLS1_2_VERSION, TLS1_2_VERSION,
816 DTLS1_2_VERSION, DTLS1_2_VERSION,
817 SSL_NOT_DEFAULT | SSL_HIGH,
818 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
819 128,
820 128,
821 },
822 {
823 1,
824 TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM_8,
825 TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM_8,
826 SSL_kECDHE,
827 SSL_aECDSA,
828 SSL_AES256CCM8,
829 SSL_AEAD,
830 TLS1_2_VERSION, TLS1_2_VERSION,
831 DTLS1_2_VERSION, DTLS1_2_VERSION,
832 SSL_NOT_DEFAULT | SSL_HIGH,
833 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
834 256,
835 256,
836 },
837 {
838 1,
839 TLS1_3_TXT_AES_128_GCM_SHA256,
840 TLS1_3_CK_AES_128_GCM_SHA256,
841 SSL_kRSA,
842 SSL_aRSA,
843 SSL_AES128GCM,
844 SSL_AEAD,
845 TLS1_3_VERSION, TLS1_3_VERSION,
846 0, 0,
847 SSL_HIGH,
848 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
849 128,
850 128,
851 },
852
853 #ifndef OPENSSL_NO_EC
854 {
855 1,
856 TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA,
857 TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA,
858 SSL_kECDHE,
859 SSL_aECDSA,
860 SSL_eNULL,
861 SSL_SHA1,
862 SSL3_VERSION, TLS1_2_VERSION,
863 DTLS1_BAD_VER, DTLS1_2_VERSION,
864 SSL_STRONG_NONE | SSL_FIPS,
865 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
866 0,
867 0,
868 },
869 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
870 {
871 1,
872 TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA,
873 TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA,
874 SSL_kECDHE,
875 SSL_aECDSA,
876 SSL_3DES,
877 SSL_SHA1,
878 SSL3_VERSION, TLS1_2_VERSION,
879 DTLS1_BAD_VER, DTLS1_2_VERSION,
880 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
881 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
882 112,
883 168,
884 },
885 # endif
886 {
887 1,
888 TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
889 TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
890 SSL_kECDHE,
891 SSL_aECDSA,
892 SSL_AES128,
893 SSL_SHA1,
894 SSL3_VERSION, TLS1_2_VERSION,
895 DTLS1_BAD_VER, DTLS1_2_VERSION,
896 SSL_HIGH | SSL_FIPS,
897 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
898 128,
899 128,
900 },
901 {
902 1,
903 TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
904 TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
905 SSL_kECDHE,
906 SSL_aECDSA,
907 SSL_AES256,
908 SSL_SHA1,
909 SSL3_VERSION, TLS1_2_VERSION,
910 DTLS1_BAD_VER, DTLS1_2_VERSION,
911 SSL_HIGH | SSL_FIPS,
912 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
913 256,
914 256,
915 },
916 {
917 1,
918 TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA,
919 TLS1_CK_ECDHE_RSA_WITH_NULL_SHA,
920 SSL_kECDHE,
921 SSL_aRSA,
922 SSL_eNULL,
923 SSL_SHA1,
924 SSL3_VERSION, TLS1_2_VERSION,
925 DTLS1_BAD_VER, DTLS1_2_VERSION,
926 SSL_STRONG_NONE | SSL_FIPS,
927 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
928 0,
929 0,
930 },
931 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
932 {
933 1,
934 TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA,
935 TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA,
936 SSL_kECDHE,
937 SSL_aRSA,
938 SSL_3DES,
939 SSL_SHA1,
940 SSL3_VERSION, TLS1_2_VERSION,
941 DTLS1_BAD_VER, DTLS1_2_VERSION,
942 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
943 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
944 112,
945 168,
946 },
947 # endif
948 {
949 1,
950 TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA,
951 TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA,
952 SSL_kECDHE,
953 SSL_aRSA,
954 SSL_AES128,
955 SSL_SHA1,
956 SSL3_VERSION, TLS1_2_VERSION,
957 DTLS1_BAD_VER, DTLS1_2_VERSION,
958 SSL_HIGH | SSL_FIPS,
959 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
960 128,
961 128,
962 },
963 {
964 1,
965 TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA,
966 TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA,
967 SSL_kECDHE,
968 SSL_aRSA,
969 SSL_AES256,
970 SSL_SHA1,
971 SSL3_VERSION, TLS1_2_VERSION,
972 DTLS1_BAD_VER, DTLS1_2_VERSION,
973 SSL_HIGH | SSL_FIPS,
974 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
975 256,
976 256,
977 },
978 {
979 1,
980 TLS1_TXT_ECDH_anon_WITH_NULL_SHA,
981 TLS1_CK_ECDH_anon_WITH_NULL_SHA,
982 SSL_kECDHE,
983 SSL_aNULL,
984 SSL_eNULL,
985 SSL_SHA1,
986 SSL3_VERSION, TLS1_2_VERSION,
987 DTLS1_BAD_VER, DTLS1_2_VERSION,
988 SSL_STRONG_NONE | SSL_FIPS,
989 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
990 0,
991 0,
992 },
993 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
994 {
995 1,
996 TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA,
997 TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA,
998 SSL_kECDHE,
999 SSL_aNULL,
1000 SSL_3DES,
1001 SSL_SHA1,
1002 SSL3_VERSION, TLS1_2_VERSION,
1003 DTLS1_BAD_VER, DTLS1_2_VERSION,
1004 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
1005 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1006 112,
1007 168,
1008 },
1009 # endif
1010 {
1011 1,
1012 TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA,
1013 TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA,
1014 SSL_kECDHE,
1015 SSL_aNULL,
1016 SSL_AES128,
1017 SSL_SHA1,
1018 SSL3_VERSION, TLS1_2_VERSION,
1019 DTLS1_BAD_VER, DTLS1_2_VERSION,
1020 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
1021 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1022 128,
1023 128,
1024 },
1025 {
1026 1,
1027 TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA,
1028 TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA,
1029 SSL_kECDHE,
1030 SSL_aNULL,
1031 SSL_AES256,
1032 SSL_SHA1,
1033 SSL3_VERSION, TLS1_2_VERSION,
1034 DTLS1_BAD_VER, DTLS1_2_VERSION,
1035 SSL_NOT_DEFAULT | SSL_HIGH | SSL_FIPS,
1036 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1037 256,
1038 256,
1039 },
1040 {
1041 1,
1042 TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256,
1043 TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256,
1044 SSL_kECDHE,
1045 SSL_aECDSA,
1046 SSL_AES128,
1047 SSL_SHA256,
1048 TLS1_2_VERSION, TLS1_2_VERSION,
1049 DTLS1_2_VERSION, DTLS1_2_VERSION,
1050 SSL_HIGH | SSL_FIPS,
1051 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1052 128,
1053 128,
1054 },
1055 {
1056 1,
1057 TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384,
1058 TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384,
1059 SSL_kECDHE,
1060 SSL_aECDSA,
1061 SSL_AES256,
1062 SSL_SHA384,
1063 TLS1_2_VERSION, TLS1_2_VERSION,
1064 DTLS1_2_VERSION, DTLS1_2_VERSION,
1065 SSL_HIGH | SSL_FIPS,
1066 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1067 256,
1068 256,
1069 },
1070 {
1071 1,
1072 TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256,
1073 TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256,
1074 SSL_kECDHE,
1075 SSL_aRSA,
1076 SSL_AES128,
1077 SSL_SHA256,
1078 TLS1_2_VERSION, TLS1_2_VERSION,
1079 DTLS1_2_VERSION, DTLS1_2_VERSION,
1080 SSL_HIGH | SSL_FIPS,
1081 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1082 128,
1083 128,
1084 },
1085 {
1086 1,
1087 TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384,
1088 TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384,
1089 SSL_kECDHE,
1090 SSL_aRSA,
1091 SSL_AES256,
1092 SSL_SHA384,
1093 TLS1_2_VERSION, TLS1_2_VERSION,
1094 DTLS1_2_VERSION, DTLS1_2_VERSION,
1095 SSL_HIGH | SSL_FIPS,
1096 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1097 256,
1098 256,
1099 },
1100 {
1101 1,
1102 TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
1103 TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
1104 SSL_kECDHE,
1105 SSL_aECDSA,
1106 SSL_AES128GCM,
1107 SSL_AEAD,
1108 TLS1_2_VERSION, TLS1_2_VERSION,
1109 DTLS1_2_VERSION, DTLS1_2_VERSION,
1110 SSL_HIGH | SSL_FIPS,
1111 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1112 128,
1113 128,
1114 },
1115 {
1116 1,
1117 TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
1118 TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
1119 SSL_kECDHE,
1120 SSL_aECDSA,
1121 SSL_AES256GCM,
1122 SSL_AEAD,
1123 TLS1_2_VERSION, TLS1_2_VERSION,
1124 DTLS1_2_VERSION, DTLS1_2_VERSION,
1125 SSL_HIGH | SSL_FIPS,
1126 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1127 256,
1128 256,
1129 },
1130 {
1131 1,
1132 TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
1133 TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
1134 SSL_kECDHE,
1135 SSL_aRSA,
1136 SSL_AES128GCM,
1137 SSL_AEAD,
1138 TLS1_2_VERSION, TLS1_2_VERSION,
1139 DTLS1_2_VERSION, DTLS1_2_VERSION,
1140 SSL_HIGH | SSL_FIPS,
1141 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1142 128,
1143 128,
1144 },
1145 {
1146 1,
1147 TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
1148 TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
1149 SSL_kECDHE,
1150 SSL_aRSA,
1151 SSL_AES256GCM,
1152 SSL_AEAD,
1153 TLS1_2_VERSION, TLS1_2_VERSION,
1154 DTLS1_2_VERSION, DTLS1_2_VERSION,
1155 SSL_HIGH | SSL_FIPS,
1156 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1157 256,
1158 256,
1159 },
1160 #endif /* OPENSSL_NO_EC */
1161
1162 #ifndef OPENSSL_NO_PSK
1163 {
1164 1,
1165 TLS1_TXT_PSK_WITH_NULL_SHA,
1166 TLS1_CK_PSK_WITH_NULL_SHA,
1167 SSL_kPSK,
1168 SSL_aPSK,
1169 SSL_eNULL,
1170 SSL_SHA1,
1171 SSL3_VERSION, TLS1_2_VERSION,
1172 DTLS1_BAD_VER, DTLS1_2_VERSION,
1173 SSL_STRONG_NONE | SSL_FIPS,
1174 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1175 0,
1176 0,
1177 },
1178 {
1179 1,
1180 TLS1_TXT_DHE_PSK_WITH_NULL_SHA,
1181 TLS1_CK_DHE_PSK_WITH_NULL_SHA,
1182 SSL_kDHEPSK,
1183 SSL_aPSK,
1184 SSL_eNULL,
1185 SSL_SHA1,
1186 SSL3_VERSION, TLS1_2_VERSION,
1187 DTLS1_BAD_VER, DTLS1_2_VERSION,
1188 SSL_STRONG_NONE | SSL_FIPS,
1189 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1190 0,
1191 0,
1192 },
1193 {
1194 1,
1195 TLS1_TXT_RSA_PSK_WITH_NULL_SHA,
1196 TLS1_CK_RSA_PSK_WITH_NULL_SHA,
1197 SSL_kRSAPSK,
1198 SSL_aRSA,
1199 SSL_eNULL,
1200 SSL_SHA1,
1201 SSL3_VERSION, TLS1_2_VERSION,
1202 DTLS1_BAD_VER, DTLS1_2_VERSION,
1203 SSL_STRONG_NONE | SSL_FIPS,
1204 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1205 0,
1206 0,
1207 },
1208 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
1209 {
1210 1,
1211 TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA,
1212 TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA,
1213 SSL_kPSK,
1214 SSL_aPSK,
1215 SSL_3DES,
1216 SSL_SHA1,
1217 SSL3_VERSION, TLS1_2_VERSION,
1218 DTLS1_BAD_VER, DTLS1_2_VERSION,
1219 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
1220 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1221 112,
1222 168,
1223 },
1224 # endif
1225 {
1226 1,
1227 TLS1_TXT_PSK_WITH_AES_128_CBC_SHA,
1228 TLS1_CK_PSK_WITH_AES_128_CBC_SHA,
1229 SSL_kPSK,
1230 SSL_aPSK,
1231 SSL_AES128,
1232 SSL_SHA1,
1233 SSL3_VERSION, TLS1_2_VERSION,
1234 DTLS1_BAD_VER, DTLS1_2_VERSION,
1235 SSL_HIGH | SSL_FIPS,
1236 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1237 128,
1238 128,
1239 },
1240 {
1241 1,
1242 TLS1_TXT_PSK_WITH_AES_256_CBC_SHA,
1243 TLS1_CK_PSK_WITH_AES_256_CBC_SHA,
1244 SSL_kPSK,
1245 SSL_aPSK,
1246 SSL_AES256,
1247 SSL_SHA1,
1248 SSL3_VERSION, TLS1_2_VERSION,
1249 DTLS1_BAD_VER, DTLS1_2_VERSION,
1250 SSL_HIGH | SSL_FIPS,
1251 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1252 256,
1253 256,
1254 },
1255 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
1256 {
1257 1,
1258 TLS1_TXT_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
1259 TLS1_CK_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
1260 SSL_kDHEPSK,
1261 SSL_aPSK,
1262 SSL_3DES,
1263 SSL_SHA1,
1264 SSL3_VERSION, TLS1_2_VERSION,
1265 DTLS1_BAD_VER, DTLS1_2_VERSION,
1266 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
1267 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1268 112,
1269 168,
1270 },
1271 # endif
1272 {
1273 1,
1274 TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA,
1275 TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA,
1276 SSL_kDHEPSK,
1277 SSL_aPSK,
1278 SSL_AES128,
1279 SSL_SHA1,
1280 SSL3_VERSION, TLS1_2_VERSION,
1281 DTLS1_BAD_VER, DTLS1_2_VERSION,
1282 SSL_HIGH | SSL_FIPS,
1283 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1284 128,
1285 128,
1286 },
1287 {
1288 1,
1289 TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA,
1290 TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA,
1291 SSL_kDHEPSK,
1292 SSL_aPSK,
1293 SSL_AES256,
1294 SSL_SHA1,
1295 SSL3_VERSION, TLS1_2_VERSION,
1296 DTLS1_BAD_VER, DTLS1_2_VERSION,
1297 SSL_HIGH | SSL_FIPS,
1298 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1299 256,
1300 256,
1301 },
1302 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
1303 {
1304 1,
1305 TLS1_TXT_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
1306 TLS1_CK_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
1307 SSL_kRSAPSK,
1308 SSL_aRSA,
1309 SSL_3DES,
1310 SSL_SHA1,
1311 SSL3_VERSION, TLS1_2_VERSION,
1312 DTLS1_BAD_VER, DTLS1_2_VERSION,
1313 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
1314 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1315 112,
1316 168,
1317 },
1318 # endif
1319 {
1320 1,
1321 TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA,
1322 TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA,
1323 SSL_kRSAPSK,
1324 SSL_aRSA,
1325 SSL_AES128,
1326 SSL_SHA1,
1327 SSL3_VERSION, TLS1_2_VERSION,
1328 DTLS1_BAD_VER, DTLS1_2_VERSION,
1329 SSL_HIGH | SSL_FIPS,
1330 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1331 128,
1332 128,
1333 },
1334 {
1335 1,
1336 TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA,
1337 TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA,
1338 SSL_kRSAPSK,
1339 SSL_aRSA,
1340 SSL_AES256,
1341 SSL_SHA1,
1342 SSL3_VERSION, TLS1_2_VERSION,
1343 DTLS1_BAD_VER, DTLS1_2_VERSION,
1344 SSL_HIGH | SSL_FIPS,
1345 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1346 256,
1347 256,
1348 },
1349 {
1350 1,
1351 TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256,
1352 TLS1_CK_PSK_WITH_AES_128_GCM_SHA256,
1353 SSL_kPSK,
1354 SSL_aPSK,
1355 SSL_AES128GCM,
1356 SSL_AEAD,
1357 TLS1_2_VERSION, TLS1_2_VERSION,
1358 DTLS1_2_VERSION, DTLS1_2_VERSION,
1359 SSL_HIGH | SSL_FIPS,
1360 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1361 128,
1362 128,
1363 },
1364 {
1365 1,
1366 TLS1_TXT_PSK_WITH_AES_256_GCM_SHA384,
1367 TLS1_CK_PSK_WITH_AES_256_GCM_SHA384,
1368 SSL_kPSK,
1369 SSL_aPSK,
1370 SSL_AES256GCM,
1371 SSL_AEAD,
1372 TLS1_2_VERSION, TLS1_2_VERSION,
1373 DTLS1_2_VERSION, DTLS1_2_VERSION,
1374 SSL_HIGH | SSL_FIPS,
1375 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1376 256,
1377 256,
1378 },
1379 {
1380 1,
1381 TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256,
1382 TLS1_CK_DHE_PSK_WITH_AES_128_GCM_SHA256,
1383 SSL_kDHEPSK,
1384 SSL_aPSK,
1385 SSL_AES128GCM,
1386 SSL_AEAD,
1387 TLS1_2_VERSION, TLS1_2_VERSION,
1388 DTLS1_2_VERSION, DTLS1_2_VERSION,
1389 SSL_HIGH | SSL_FIPS,
1390 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1391 128,
1392 128,
1393 },
1394 {
1395 1,
1396 TLS1_TXT_DHE_PSK_WITH_AES_256_GCM_SHA384,
1397 TLS1_CK_DHE_PSK_WITH_AES_256_GCM_SHA384,
1398 SSL_kDHEPSK,
1399 SSL_aPSK,
1400 SSL_AES256GCM,
1401 SSL_AEAD,
1402 TLS1_2_VERSION, TLS1_2_VERSION,
1403 DTLS1_2_VERSION, DTLS1_2_VERSION,
1404 SSL_HIGH | SSL_FIPS,
1405 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1406 256,
1407 256,
1408 },
1409 {
1410 1,
1411 TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256,
1412 TLS1_CK_RSA_PSK_WITH_AES_128_GCM_SHA256,
1413 SSL_kRSAPSK,
1414 SSL_aRSA,
1415 SSL_AES128GCM,
1416 SSL_AEAD,
1417 TLS1_2_VERSION, TLS1_2_VERSION,
1418 DTLS1_2_VERSION, DTLS1_2_VERSION,
1419 SSL_HIGH | SSL_FIPS,
1420 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1421 128,
1422 128,
1423 },
1424 {
1425 1,
1426 TLS1_TXT_RSA_PSK_WITH_AES_256_GCM_SHA384,
1427 TLS1_CK_RSA_PSK_WITH_AES_256_GCM_SHA384,
1428 SSL_kRSAPSK,
1429 SSL_aRSA,
1430 SSL_AES256GCM,
1431 SSL_AEAD,
1432 TLS1_2_VERSION, TLS1_2_VERSION,
1433 DTLS1_2_VERSION, DTLS1_2_VERSION,
1434 SSL_HIGH | SSL_FIPS,
1435 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1436 256,
1437 256,
1438 },
1439 {
1440 1,
1441 TLS1_TXT_PSK_WITH_AES_128_CBC_SHA256,
1442 TLS1_CK_PSK_WITH_AES_128_CBC_SHA256,
1443 SSL_kPSK,
1444 SSL_aPSK,
1445 SSL_AES128,
1446 SSL_SHA256,
1447 TLS1_VERSION, TLS1_2_VERSION,
1448 DTLS1_BAD_VER, DTLS1_2_VERSION,
1449 SSL_HIGH | SSL_FIPS,
1450 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1451 128,
1452 128,
1453 },
1454 {
1455 1,
1456 TLS1_TXT_PSK_WITH_AES_256_CBC_SHA384,
1457 TLS1_CK_PSK_WITH_AES_256_CBC_SHA384,
1458 SSL_kPSK,
1459 SSL_aPSK,
1460 SSL_AES256,
1461 SSL_SHA384,
1462 TLS1_VERSION, TLS1_2_VERSION,
1463 DTLS1_BAD_VER, DTLS1_2_VERSION,
1464 SSL_HIGH | SSL_FIPS,
1465 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1466 256,
1467 256,
1468 },
1469 {
1470 1,
1471 TLS1_TXT_PSK_WITH_NULL_SHA256,
1472 TLS1_CK_PSK_WITH_NULL_SHA256,
1473 SSL_kPSK,
1474 SSL_aPSK,
1475 SSL_eNULL,
1476 SSL_SHA256,
1477 TLS1_VERSION, TLS1_2_VERSION,
1478 DTLS1_BAD_VER, DTLS1_2_VERSION,
1479 SSL_STRONG_NONE | SSL_FIPS,
1480 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1481 0,
1482 0,
1483 },
1484 {
1485 1,
1486 TLS1_TXT_PSK_WITH_NULL_SHA384,
1487 TLS1_CK_PSK_WITH_NULL_SHA384,
1488 SSL_kPSK,
1489 SSL_aPSK,
1490 SSL_eNULL,
1491 SSL_SHA384,
1492 TLS1_VERSION, TLS1_2_VERSION,
1493 DTLS1_BAD_VER, DTLS1_2_VERSION,
1494 SSL_STRONG_NONE | SSL_FIPS,
1495 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1496 0,
1497 0,
1498 },
1499 {
1500 1,
1501 TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA256,
1502 TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA256,
1503 SSL_kDHEPSK,
1504 SSL_aPSK,
1505 SSL_AES128,
1506 SSL_SHA256,
1507 TLS1_VERSION, TLS1_2_VERSION,
1508 DTLS1_BAD_VER, DTLS1_2_VERSION,
1509 SSL_HIGH | SSL_FIPS,
1510 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1511 128,
1512 128,
1513 },
1514 {
1515 1,
1516 TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA384,
1517 TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA384,
1518 SSL_kDHEPSK,
1519 SSL_aPSK,
1520 SSL_AES256,
1521 SSL_SHA384,
1522 TLS1_VERSION, TLS1_2_VERSION,
1523 DTLS1_BAD_VER, DTLS1_2_VERSION,
1524 SSL_HIGH | SSL_FIPS,
1525 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1526 256,
1527 256,
1528 },
1529 {
1530 1,
1531 TLS1_TXT_DHE_PSK_WITH_NULL_SHA256,
1532 TLS1_CK_DHE_PSK_WITH_NULL_SHA256,
1533 SSL_kDHEPSK,
1534 SSL_aPSK,
1535 SSL_eNULL,
1536 SSL_SHA256,
1537 TLS1_VERSION, TLS1_2_VERSION,
1538 DTLS1_BAD_VER, DTLS1_2_VERSION,
1539 SSL_STRONG_NONE | SSL_FIPS,
1540 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1541 0,
1542 0,
1543 },
1544 {
1545 1,
1546 TLS1_TXT_DHE_PSK_WITH_NULL_SHA384,
1547 TLS1_CK_DHE_PSK_WITH_NULL_SHA384,
1548 SSL_kDHEPSK,
1549 SSL_aPSK,
1550 SSL_eNULL,
1551 SSL_SHA384,
1552 TLS1_VERSION, TLS1_2_VERSION,
1553 DTLS1_BAD_VER, DTLS1_2_VERSION,
1554 SSL_STRONG_NONE | SSL_FIPS,
1555 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1556 0,
1557 0,
1558 },
1559 {
1560 1,
1561 TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA256,
1562 TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA256,
1563 SSL_kRSAPSK,
1564 SSL_aRSA,
1565 SSL_AES128,
1566 SSL_SHA256,
1567 TLS1_VERSION, TLS1_2_VERSION,
1568 DTLS1_BAD_VER, DTLS1_2_VERSION,
1569 SSL_HIGH | SSL_FIPS,
1570 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1571 128,
1572 128,
1573 },
1574 {
1575 1,
1576 TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA384,
1577 TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA384,
1578 SSL_kRSAPSK,
1579 SSL_aRSA,
1580 SSL_AES256,
1581 SSL_SHA384,
1582 TLS1_VERSION, TLS1_2_VERSION,
1583 DTLS1_BAD_VER, DTLS1_2_VERSION,
1584 SSL_HIGH | SSL_FIPS,
1585 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1586 256,
1587 256,
1588 },
1589 {
1590 1,
1591 TLS1_TXT_RSA_PSK_WITH_NULL_SHA256,
1592 TLS1_CK_RSA_PSK_WITH_NULL_SHA256,
1593 SSL_kRSAPSK,
1594 SSL_aRSA,
1595 SSL_eNULL,
1596 SSL_SHA256,
1597 TLS1_VERSION, TLS1_2_VERSION,
1598 DTLS1_BAD_VER, DTLS1_2_VERSION,
1599 SSL_STRONG_NONE | SSL_FIPS,
1600 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1601 0,
1602 0,
1603 },
1604 {
1605 1,
1606 TLS1_TXT_RSA_PSK_WITH_NULL_SHA384,
1607 TLS1_CK_RSA_PSK_WITH_NULL_SHA384,
1608 SSL_kRSAPSK,
1609 SSL_aRSA,
1610 SSL_eNULL,
1611 SSL_SHA384,
1612 TLS1_VERSION, TLS1_2_VERSION,
1613 DTLS1_BAD_VER, DTLS1_2_VERSION,
1614 SSL_STRONG_NONE | SSL_FIPS,
1615 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1616 0,
1617 0,
1618 },
1619 # ifndef OPENSSL_NO_EC
1620 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
1621 {
1622 1,
1623 TLS1_TXT_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
1624 TLS1_CK_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
1625 SSL_kECDHEPSK,
1626 SSL_aPSK,
1627 SSL_3DES,
1628 SSL_SHA1,
1629 SSL3_VERSION, TLS1_2_VERSION,
1630 DTLS1_BAD_VER, DTLS1_2_VERSION,
1631 SSL_NOT_DEFAULT | SSL_MEDIUM | SSL_FIPS,
1632 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1633 112,
1634 168,
1635 },
1636 # endif
1637 {
1638 1,
1639 TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA,
1640 TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA,
1641 SSL_kECDHEPSK,
1642 SSL_aPSK,
1643 SSL_AES128,
1644 SSL_SHA1,
1645 SSL3_VERSION, TLS1_2_VERSION,
1646 DTLS1_BAD_VER, DTLS1_2_VERSION,
1647 SSL_HIGH | SSL_FIPS,
1648 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1649 128,
1650 128,
1651 },
1652 {
1653 1,
1654 TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA,
1655 TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA,
1656 SSL_kECDHEPSK,
1657 SSL_aPSK,
1658 SSL_AES256,
1659 SSL_SHA1,
1660 SSL3_VERSION, TLS1_2_VERSION,
1661 DTLS1_BAD_VER, DTLS1_2_VERSION,
1662 SSL_HIGH | SSL_FIPS,
1663 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1664 256,
1665 256,
1666 },
1667 {
1668 1,
1669 TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
1670 TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
1671 SSL_kECDHEPSK,
1672 SSL_aPSK,
1673 SSL_AES128,
1674 SSL_SHA256,
1675 TLS1_VERSION, TLS1_2_VERSION,
1676 DTLS1_BAD_VER, DTLS1_2_VERSION,
1677 SSL_HIGH | SSL_FIPS,
1678 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1679 128,
1680 128,
1681 },
1682 {
1683 1,
1684 TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
1685 TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
1686 SSL_kECDHEPSK,
1687 SSL_aPSK,
1688 SSL_AES256,
1689 SSL_SHA384,
1690 TLS1_VERSION, TLS1_2_VERSION,
1691 DTLS1_BAD_VER, DTLS1_2_VERSION,
1692 SSL_HIGH | SSL_FIPS,
1693 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1694 256,
1695 256,
1696 },
1697 {
1698 1,
1699 TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA,
1700 TLS1_CK_ECDHE_PSK_WITH_NULL_SHA,
1701 SSL_kECDHEPSK,
1702 SSL_aPSK,
1703 SSL_eNULL,
1704 SSL_SHA1,
1705 SSL3_VERSION, TLS1_2_VERSION,
1706 DTLS1_BAD_VER, DTLS1_2_VERSION,
1707 SSL_STRONG_NONE | SSL_FIPS,
1708 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1709 0,
1710 0,
1711 },
1712 {
1713 1,
1714 TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA256,
1715 TLS1_CK_ECDHE_PSK_WITH_NULL_SHA256,
1716 SSL_kECDHEPSK,
1717 SSL_aPSK,
1718 SSL_eNULL,
1719 SSL_SHA256,
1720 TLS1_VERSION, TLS1_2_VERSION,
1721 DTLS1_BAD_VER, DTLS1_2_VERSION,
1722 SSL_STRONG_NONE | SSL_FIPS,
1723 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1724 0,
1725 0,
1726 },
1727 {
1728 1,
1729 TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA384,
1730 TLS1_CK_ECDHE_PSK_WITH_NULL_SHA384,
1731 SSL_kECDHEPSK,
1732 SSL_aPSK,
1733 SSL_eNULL,
1734 SSL_SHA384,
1735 TLS1_VERSION, TLS1_2_VERSION,
1736 DTLS1_BAD_VER, DTLS1_2_VERSION,
1737 SSL_STRONG_NONE | SSL_FIPS,
1738 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
1739 0,
1740 0,
1741 },
1742 # endif /* OPENSSL_NO_EC */
1743 #endif /* OPENSSL_NO_PSK */
1744
1745 #ifndef OPENSSL_NO_SRP
1746 # ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
1747 {
1748 1,
1749 TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA,
1750 TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA,
1751 SSL_kSRP,
1752 SSL_aSRP,
1753 SSL_3DES,
1754 SSL_SHA1,
1755 SSL3_VERSION, TLS1_2_VERSION,
1756 DTLS1_BAD_VER, DTLS1_2_VERSION,
1757 SSL_NOT_DEFAULT | SSL_MEDIUM,
1758 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1759 112,
1760 168,
1761 },
1762 {
1763 1,
1764 TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA,
1765 TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA,
1766 SSL_kSRP,
1767 SSL_aRSA,
1768 SSL_3DES,
1769 SSL_SHA1,
1770 SSL3_VERSION, TLS1_2_VERSION,
1771 DTLS1_BAD_VER, DTLS1_2_VERSION,
1772 SSL_NOT_DEFAULT | SSL_MEDIUM,
1773 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1774 112,
1775 168,
1776 },
1777 {
1778 1,
1779 TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA,
1780 TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA,
1781 SSL_kSRP,
1782 SSL_aDSS,
1783 SSL_3DES,
1784 SSL_SHA1,
1785 SSL3_VERSION, TLS1_2_VERSION,
1786 DTLS1_BAD_VER, DTLS1_2_VERSION,
1787 SSL_NOT_DEFAULT | SSL_MEDIUM,
1788 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1789 112,
1790 168,
1791 },
1792 # endif
1793 {
1794 1,
1795 TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA,
1796 TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA,
1797 SSL_kSRP,
1798 SSL_aSRP,
1799 SSL_AES128,
1800 SSL_SHA1,
1801 SSL3_VERSION, TLS1_2_VERSION,
1802 DTLS1_BAD_VER, DTLS1_2_VERSION,
1803 SSL_HIGH,
1804 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1805 128,
1806 128,
1807 },
1808 {
1809 1,
1810 TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA,
1811 TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA,
1812 SSL_kSRP,
1813 SSL_aRSA,
1814 SSL_AES128,
1815 SSL_SHA1,
1816 SSL3_VERSION, TLS1_2_VERSION,
1817 DTLS1_BAD_VER, DTLS1_2_VERSION,
1818 SSL_HIGH,
1819 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1820 128,
1821 128,
1822 },
1823 {
1824 1,
1825 TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA,
1826 TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA,
1827 SSL_kSRP,
1828 SSL_aDSS,
1829 SSL_AES128,
1830 SSL_SHA1,
1831 SSL3_VERSION, TLS1_2_VERSION,
1832 DTLS1_BAD_VER, DTLS1_2_VERSION,
1833 SSL_NOT_DEFAULT | SSL_HIGH,
1834 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1835 128,
1836 128,
1837 },
1838 {
1839 1,
1840 TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA,
1841 TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA,
1842 SSL_kSRP,
1843 SSL_aSRP,
1844 SSL_AES256,
1845 SSL_SHA1,
1846 SSL3_VERSION, TLS1_2_VERSION,
1847 DTLS1_BAD_VER, DTLS1_2_VERSION,
1848 SSL_HIGH,
1849 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1850 256,
1851 256,
1852 },
1853 {
1854 1,
1855 TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA,
1856 TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA,
1857 SSL_kSRP,
1858 SSL_aRSA,
1859 SSL_AES256,
1860 SSL_SHA1,
1861 SSL3_VERSION, TLS1_2_VERSION,
1862 DTLS1_BAD_VER, DTLS1_2_VERSION,
1863 SSL_HIGH,
1864 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1865 256,
1866 256,
1867 },
1868 {
1869 1,
1870 TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA,
1871 TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA,
1872 SSL_kSRP,
1873 SSL_aDSS,
1874 SSL_AES256,
1875 SSL_SHA1,
1876 SSL3_VERSION, TLS1_2_VERSION,
1877 DTLS1_BAD_VER, DTLS1_2_VERSION,
1878 SSL_NOT_DEFAULT | SSL_HIGH,
1879 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
1880 256,
1881 256,
1882 },
1883 #endif /* OPENSSL_NO_SRP */
1884
1885 #if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
1886 # ifndef OPENSSL_NO_RSA
1887 {
1888 1,
1889 TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305,
1890 TLS1_CK_DHE_RSA_WITH_CHACHA20_POLY1305,
1891 SSL_kDHE,
1892 SSL_aRSA,
1893 SSL_CHACHA20POLY1305,
1894 SSL_AEAD,
1895 TLS1_2_VERSION, TLS1_2_VERSION,
1896 DTLS1_2_VERSION, DTLS1_2_VERSION,
1897 SSL_HIGH,
1898 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1899 256,
1900 256,
1901 },
1902 # endif /* OPENSSL_NO_RSA */
1903
1904 # ifndef OPENSSL_NO_EC
1905 {
1906 1,
1907 TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305,
1908 TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305,
1909 SSL_kECDHE,
1910 SSL_aRSA,
1911 SSL_CHACHA20POLY1305,
1912 SSL_AEAD,
1913 TLS1_2_VERSION, TLS1_2_VERSION,
1914 DTLS1_2_VERSION, DTLS1_2_VERSION,
1915 SSL_HIGH,
1916 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1917 256,
1918 256,
1919 },
1920 {
1921 1,
1922 TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
1923 TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
1924 SSL_kECDHE,
1925 SSL_aECDSA,
1926 SSL_CHACHA20POLY1305,
1927 SSL_AEAD,
1928 TLS1_2_VERSION, TLS1_2_VERSION,
1929 DTLS1_2_VERSION, DTLS1_2_VERSION,
1930 SSL_HIGH,
1931 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1932 256,
1933 256,
1934 },
1935 # endif /* OPENSSL_NO_EC */
1936
1937 # ifndef OPENSSL_NO_PSK
1938 {
1939 1,
1940 TLS1_TXT_PSK_WITH_CHACHA20_POLY1305,
1941 TLS1_CK_PSK_WITH_CHACHA20_POLY1305,
1942 SSL_kPSK,
1943 SSL_aPSK,
1944 SSL_CHACHA20POLY1305,
1945 SSL_AEAD,
1946 TLS1_2_VERSION, TLS1_2_VERSION,
1947 DTLS1_2_VERSION, DTLS1_2_VERSION,
1948 SSL_HIGH,
1949 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1950 256,
1951 256,
1952 },
1953 {
1954 1,
1955 TLS1_TXT_ECDHE_PSK_WITH_CHACHA20_POLY1305,
1956 TLS1_CK_ECDHE_PSK_WITH_CHACHA20_POLY1305,
1957 SSL_kECDHEPSK,
1958 SSL_aPSK,
1959 SSL_CHACHA20POLY1305,
1960 SSL_AEAD,
1961 TLS1_2_VERSION, TLS1_2_VERSION,
1962 DTLS1_2_VERSION, DTLS1_2_VERSION,
1963 SSL_HIGH,
1964 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1965 256,
1966 256,
1967 },
1968 {
1969 1,
1970 TLS1_TXT_DHE_PSK_WITH_CHACHA20_POLY1305,
1971 TLS1_CK_DHE_PSK_WITH_CHACHA20_POLY1305,
1972 SSL_kDHEPSK,
1973 SSL_aPSK,
1974 SSL_CHACHA20POLY1305,
1975 SSL_AEAD,
1976 TLS1_2_VERSION, TLS1_2_VERSION,
1977 DTLS1_2_VERSION, DTLS1_2_VERSION,
1978 SSL_HIGH,
1979 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1980 256,
1981 256,
1982 },
1983 {
1984 1,
1985 TLS1_TXT_RSA_PSK_WITH_CHACHA20_POLY1305,
1986 TLS1_CK_RSA_PSK_WITH_CHACHA20_POLY1305,
1987 SSL_kRSAPSK,
1988 SSL_aRSA,
1989 SSL_CHACHA20POLY1305,
1990 SSL_AEAD,
1991 TLS1_2_VERSION, TLS1_2_VERSION,
1992 DTLS1_2_VERSION, DTLS1_2_VERSION,
1993 SSL_HIGH,
1994 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
1995 256,
1996 256,
1997 },
1998 # endif /* OPENSSL_NO_PSK */
1999 #endif /* !defined(OPENSSL_NO_CHACHA) &&
2000 * !defined(OPENSSL_NO_POLY1305) */
2001
2002 #ifndef OPENSSL_NO_CAMELLIA
2003 {
2004 1,
2005 TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256,
2006 TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA256,
2007 SSL_kRSA,
2008 SSL_aRSA,
2009 SSL_CAMELLIA128,
2010 SSL_SHA256,
2011 TLS1_2_VERSION, TLS1_2_VERSION,
2012 DTLS1_2_VERSION, DTLS1_2_VERSION,
2013 SSL_NOT_DEFAULT | SSL_HIGH,
2014 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2015 128,
2016 128,
2017 },
2018 {
2019 1,
2020 TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256,
2021 TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256,
2022 SSL_kEDH,
2023 SSL_aDSS,
2024 SSL_CAMELLIA128,
2025 SSL_SHA256,
2026 TLS1_2_VERSION, TLS1_2_VERSION,
2027 DTLS1_2_VERSION, DTLS1_2_VERSION,
2028 SSL_NOT_DEFAULT | SSL_HIGH,
2029 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2030 128,
2031 128,
2032 },
2033 {
2034 1,
2035 TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
2036 TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
2037 SSL_kEDH,
2038 SSL_aRSA,
2039 SSL_CAMELLIA128,
2040 SSL_SHA256,
2041 TLS1_2_VERSION, TLS1_2_VERSION,
2042 DTLS1_2_VERSION, DTLS1_2_VERSION,
2043 SSL_NOT_DEFAULT | SSL_HIGH,
2044 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2045 128,
2046 128,
2047 },
2048 {
2049 1,
2050 TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA256,
2051 TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA256,
2052 SSL_kEDH,
2053 SSL_aNULL,
2054 SSL_CAMELLIA128,
2055 SSL_SHA256,
2056 TLS1_2_VERSION, TLS1_2_VERSION,
2057 DTLS1_2_VERSION, DTLS1_2_VERSION,
2058 SSL_NOT_DEFAULT | SSL_HIGH,
2059 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2060 128,
2061 128,
2062 },
2063 {
2064 1,
2065 TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA256,
2066 TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA256,
2067 SSL_kRSA,
2068 SSL_aRSA,
2069 SSL_CAMELLIA256,
2070 SSL_SHA256,
2071 TLS1_2_VERSION, TLS1_2_VERSION,
2072 DTLS1_2_VERSION, DTLS1_2_VERSION,
2073 SSL_NOT_DEFAULT | SSL_HIGH,
2074 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2075 256,
2076 256,
2077 },
2078 {
2079 1,
2080 TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256,
2081 TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256,
2082 SSL_kEDH,
2083 SSL_aDSS,
2084 SSL_CAMELLIA256,
2085 SSL_SHA256,
2086 TLS1_2_VERSION, TLS1_2_VERSION,
2087 DTLS1_2_VERSION, DTLS1_2_VERSION,
2088 SSL_NOT_DEFAULT | SSL_HIGH,
2089 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2090 256,
2091 256,
2092 },
2093 {
2094 1,
2095 TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
2096 TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
2097 SSL_kEDH,
2098 SSL_aRSA,
2099 SSL_CAMELLIA256,
2100 SSL_SHA256,
2101 TLS1_2_VERSION, TLS1_2_VERSION,
2102 DTLS1_2_VERSION, DTLS1_2_VERSION,
2103 SSL_NOT_DEFAULT | SSL_HIGH,
2104 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2105 256,
2106 256,
2107 },
2108 {
2109 1,
2110 TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA256,
2111 TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA256,
2112 SSL_kEDH,
2113 SSL_aNULL,
2114 SSL_CAMELLIA256,
2115 SSL_SHA256,
2116 TLS1_2_VERSION, TLS1_2_VERSION,
2117 DTLS1_2_VERSION, DTLS1_2_VERSION,
2118 SSL_NOT_DEFAULT | SSL_HIGH,
2119 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2120 256,
2121 256,
2122 },
2123 {
2124 1,
2125 TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA,
2126 TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA,
2127 SSL_kRSA,
2128 SSL_aRSA,
2129 SSL_CAMELLIA256,
2130 SSL_SHA1,
2131 SSL3_VERSION, TLS1_2_VERSION,
2132 DTLS1_BAD_VER, DTLS1_2_VERSION,
2133 SSL_NOT_DEFAULT | SSL_HIGH,
2134 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2135 256,
2136 256,
2137 },
2138 {
2139 1,
2140 TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
2141 TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
2142 SSL_kDHE,
2143 SSL_aDSS,
2144 SSL_CAMELLIA256,
2145 SSL_SHA1,
2146 SSL3_VERSION, TLS1_2_VERSION,
2147 DTLS1_BAD_VER, DTLS1_2_VERSION,
2148 SSL_NOT_DEFAULT | SSL_HIGH,
2149 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2150 256,
2151 256,
2152 },
2153 {
2154 1,
2155 TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
2156 TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
2157 SSL_kDHE,
2158 SSL_aRSA,
2159 SSL_CAMELLIA256,
2160 SSL_SHA1,
2161 SSL3_VERSION, TLS1_2_VERSION,
2162 DTLS1_BAD_VER, DTLS1_2_VERSION,
2163 SSL_NOT_DEFAULT | SSL_HIGH,
2164 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2165 256,
2166 256,
2167 },
2168 {
2169 1,
2170 TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA,
2171 TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA,
2172 SSL_kDHE,
2173 SSL_aNULL,
2174 SSL_CAMELLIA256,
2175 SSL_SHA1,
2176 SSL3_VERSION, TLS1_2_VERSION,
2177 DTLS1_BAD_VER, DTLS1_2_VERSION,
2178 SSL_NOT_DEFAULT | SSL_HIGH,
2179 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2180 256,
2181 256,
2182 },
2183 {
2184 1,
2185 TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA,
2186 TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA,
2187 SSL_kRSA,
2188 SSL_aRSA,
2189 SSL_CAMELLIA128,
2190 SSL_SHA1,
2191 SSL3_VERSION, TLS1_2_VERSION,
2192 DTLS1_BAD_VER, DTLS1_2_VERSION,
2193 SSL_NOT_DEFAULT | SSL_HIGH,
2194 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2195 128,
2196 128,
2197 },
2198 {
2199 1,
2200 TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
2201 TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
2202 SSL_kDHE,
2203 SSL_aDSS,
2204 SSL_CAMELLIA128,
2205 SSL_SHA1,
2206 SSL3_VERSION, TLS1_2_VERSION,
2207 DTLS1_BAD_VER, DTLS1_2_VERSION,
2208 SSL_NOT_DEFAULT | SSL_HIGH,
2209 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2210 128,
2211 128,
2212 },
2213 {
2214 1,
2215 TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
2216 TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
2217 SSL_kDHE,
2218 SSL_aRSA,
2219 SSL_CAMELLIA128,
2220 SSL_SHA1,
2221 SSL3_VERSION, TLS1_2_VERSION,
2222 DTLS1_BAD_VER, DTLS1_2_VERSION,
2223 SSL_NOT_DEFAULT | SSL_HIGH,
2224 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2225 128,
2226 128,
2227 },
2228 {
2229 1,
2230 TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA,
2231 TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA,
2232 SSL_kDHE,
2233 SSL_aNULL,
2234 SSL_CAMELLIA128,
2235 SSL_SHA1,
2236 SSL3_VERSION, TLS1_2_VERSION,
2237 DTLS1_BAD_VER, DTLS1_2_VERSION,
2238 SSL_NOT_DEFAULT | SSL_HIGH,
2239 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2240 128,
2241 128,
2242 },
2243
2244 # ifndef OPENSSL_NO_EC
2245 {
2246 1,
2247 TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
2248 TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
2249 SSL_kECDHE,
2250 SSL_aECDSA,
2251 SSL_CAMELLIA128,
2252 SSL_SHA256,
2253 TLS1_2_VERSION, TLS1_2_VERSION,
2254 DTLS1_2_VERSION, DTLS1_2_VERSION,
2255 SSL_NOT_DEFAULT | SSL_HIGH,
2256 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2257 128,
2258 128,
2259 },
2260 {
2261 1,
2262 TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
2263 TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
2264 SSL_kECDHE,
2265 SSL_aECDSA,
2266 SSL_CAMELLIA256,
2267 SSL_SHA384,
2268 TLS1_2_VERSION, TLS1_2_VERSION,
2269 DTLS1_2_VERSION, DTLS1_2_VERSION,
2270 SSL_NOT_DEFAULT | SSL_HIGH,
2271 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
2272 256,
2273 256,
2274 },
2275 {
2276 1,
2277 TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
2278 TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
2279 SSL_kECDHE,
2280 SSL_aRSA,
2281 SSL_CAMELLIA128,
2282 SSL_SHA256,
2283 TLS1_2_VERSION, TLS1_2_VERSION,
2284 DTLS1_2_VERSION, DTLS1_2_VERSION,
2285 SSL_NOT_DEFAULT | SSL_HIGH,
2286 SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256,
2287 128,
2288 128,
2289 },
2290 {
2291 1,
2292 TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
2293 TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
2294 SSL_kECDHE,
2295 SSL_aRSA,
2296 SSL_CAMELLIA256,
2297 SSL_SHA384,
2298 TLS1_2_VERSION, TLS1_2_VERSION,
2299 DTLS1_2_VERSION, DTLS1_2_VERSION,
2300 SSL_NOT_DEFAULT | SSL_HIGH,
2301 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
2302 256,
2303 256,
2304 },
2305 # endif /* OPENSSL_NO_EC */
2306
2307 # ifndef OPENSSL_NO_PSK
2308 {
2309 1,
2310 TLS1_TXT_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2311 TLS1_CK_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2312 SSL_kPSK,
2313 SSL_aPSK,
2314 SSL_CAMELLIA128,
2315 SSL_SHA256,
2316 TLS1_VERSION, TLS1_2_VERSION,
2317 DTLS1_BAD_VER, DTLS1_2_VERSION,
2318 SSL_NOT_DEFAULT | SSL_HIGH,
2319 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2320 128,
2321 128,
2322 },
2323 {
2324 1,
2325 TLS1_TXT_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2326 TLS1_CK_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2327 SSL_kPSK,
2328 SSL_aPSK,
2329 SSL_CAMELLIA256,
2330 SSL_SHA384,
2331 TLS1_VERSION, TLS1_2_VERSION,
2332 DTLS1_BAD_VER, DTLS1_2_VERSION,
2333 SSL_NOT_DEFAULT | SSL_HIGH,
2334 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
2335 256,
2336 256,
2337 },
2338 {
2339 1,
2340 TLS1_TXT_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2341 TLS1_CK_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2342 SSL_kDHEPSK,
2343 SSL_aPSK,
2344 SSL_CAMELLIA128,
2345 SSL_SHA256,
2346 TLS1_VERSION, TLS1_2_VERSION,
2347 DTLS1_BAD_VER, DTLS1_2_VERSION,
2348 SSL_NOT_DEFAULT | SSL_HIGH,
2349 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2350 128,
2351 128,
2352 },
2353 {
2354 1,
2355 TLS1_TXT_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2356 TLS1_CK_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2357 SSL_kDHEPSK,
2358 SSL_aPSK,
2359 SSL_CAMELLIA256,
2360 SSL_SHA384,
2361 TLS1_VERSION, TLS1_2_VERSION,
2362 DTLS1_BAD_VER, DTLS1_2_VERSION,
2363 SSL_NOT_DEFAULT | SSL_HIGH,
2364 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
2365 256,
2366 256,
2367 },
2368 {
2369 1,
2370 TLS1_TXT_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2371 TLS1_CK_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2372 SSL_kRSAPSK,
2373 SSL_aRSA,
2374 SSL_CAMELLIA128,
2375 SSL_SHA256,
2376 TLS1_VERSION, TLS1_2_VERSION,
2377 DTLS1_BAD_VER, DTLS1_2_VERSION,
2378 SSL_NOT_DEFAULT | SSL_HIGH,
2379 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2380 128,
2381 128,
2382 },
2383 {
2384 1,
2385 TLS1_TXT_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2386 TLS1_CK_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2387 SSL_kRSAPSK,
2388 SSL_aRSA,
2389 SSL_CAMELLIA256,
2390 SSL_SHA384,
2391 TLS1_VERSION, TLS1_2_VERSION,
2392 DTLS1_BAD_VER, DTLS1_2_VERSION,
2393 SSL_NOT_DEFAULT | SSL_HIGH,
2394 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
2395 256,
2396 256,
2397 },
2398 {
2399 1,
2400 TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2401 TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
2402 SSL_kECDHEPSK,
2403 SSL_aPSK,
2404 SSL_CAMELLIA128,
2405 SSL_SHA256,
2406 TLS1_VERSION, TLS1_2_VERSION,
2407 DTLS1_BAD_VER, DTLS1_2_VERSION,
2408 SSL_NOT_DEFAULT | SSL_HIGH,
2409 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2410 128,
2411 128,
2412 },
2413 {
2414 1,
2415 TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2416 TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
2417 SSL_kECDHEPSK,
2418 SSL_aPSK,
2419 SSL_CAMELLIA256,
2420 SSL_SHA384,
2421 TLS1_VERSION, TLS1_2_VERSION,
2422 DTLS1_BAD_VER, DTLS1_2_VERSION,
2423 SSL_NOT_DEFAULT | SSL_HIGH,
2424 SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384,
2425 256,
2426 256,
2427 },
2428 # endif /* OPENSSL_NO_PSK */
2429
2430 #endif /* OPENSSL_NO_CAMELLIA */
2431
2432 #ifndef OPENSSL_NO_GOST
2433 {
2434 1,
2435 "GOST2001-GOST89-GOST89",
2436 0x3000081,
2437 SSL_kGOST,
2438 SSL_aGOST01,
2439 SSL_eGOST2814789CNT,
2440 SSL_GOST89MAC,
2441 TLS1_VERSION, TLS1_2_VERSION,
2442 0, 0,
2443 SSL_HIGH,
2444 SSL_HANDSHAKE_MAC_GOST94 | TLS1_PRF_GOST94 | TLS1_STREAM_MAC,
2445 256,
2446 256,
2447 },
2448 {
2449 1,
2450 "GOST2001-NULL-GOST94",
2451 0x3000083,
2452 SSL_kGOST,
2453 SSL_aGOST01,
2454 SSL_eNULL,
2455 SSL_GOST94,
2456 TLS1_VERSION, TLS1_2_VERSION,
2457 0, 0,
2458 SSL_STRONG_NONE,
2459 SSL_HANDSHAKE_MAC_GOST94 | TLS1_PRF_GOST94,
2460 0,
2461 0,
2462 },
2463 {
2464 1,
2465 "GOST2012-GOST8912-GOST8912",
2466 0x0300ff85,
2467 SSL_kGOST,
2468 SSL_aGOST12 | SSL_aGOST01,
2469 SSL_eGOST2814789CNT12,
2470 SSL_GOST89MAC12,
2471 TLS1_VERSION, TLS1_2_VERSION,
2472 0, 0,
2473 SSL_HIGH,
2474 SSL_HANDSHAKE_MAC_GOST12_256 | TLS1_PRF_GOST12_256 | TLS1_STREAM_MAC,
2475 256,
2476 256,
2477 },
2478 {
2479 1,
2480 "GOST2012-NULL-GOST12",
2481 0x0300ff87,
2482 SSL_kGOST,
2483 SSL_aGOST12 | SSL_aGOST01,
2484 SSL_eNULL,
2485 SSL_GOST12_256,
2486 TLS1_VERSION, TLS1_2_VERSION,
2487 0, 0,
2488 SSL_STRONG_NONE,
2489 SSL_HANDSHAKE_MAC_GOST12_256 | TLS1_PRF_GOST12_256 | TLS1_STREAM_MAC,
2490 0,
2491 0,
2492 },
2493 #endif /* OPENSSL_NO_GOST */
2494
2495 #ifndef OPENSSL_NO_IDEA
2496 {
2497 1,
2498 SSL3_TXT_RSA_IDEA_128_SHA,
2499 SSL3_CK_RSA_IDEA_128_SHA,
2500 SSL_kRSA,
2501 SSL_aRSA,
2502 SSL_IDEA,
2503 SSL_SHA1,
2504 SSL3_VERSION, TLS1_1_VERSION,
2505 DTLS1_BAD_VER, DTLS1_VERSION,
2506 SSL_NOT_DEFAULT | SSL_MEDIUM,
2507 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2508 128,
2509 128,
2510 },
2511 #endif
2512
2513 #ifndef OPENSSL_NO_SEED
2514 {
2515 1,
2516 TLS1_TXT_RSA_WITH_SEED_SHA,
2517 TLS1_CK_RSA_WITH_SEED_SHA,
2518 SSL_kRSA,
2519 SSL_aRSA,
2520 SSL_SEED,
2521 SSL_SHA1,
2522 SSL3_VERSION, TLS1_2_VERSION,
2523 DTLS1_BAD_VER, DTLS1_2_VERSION,
2524 SSL_NOT_DEFAULT | SSL_MEDIUM,
2525 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2526 128,
2527 128,
2528 },
2529 {
2530 1,
2531 TLS1_TXT_DHE_DSS_WITH_SEED_SHA,
2532 TLS1_CK_DHE_DSS_WITH_SEED_SHA,
2533 SSL_kDHE,
2534 SSL_aDSS,
2535 SSL_SEED,
2536 SSL_SHA1,
2537 SSL3_VERSION, TLS1_2_VERSION,
2538 DTLS1_BAD_VER, DTLS1_2_VERSION,
2539 SSL_NOT_DEFAULT | SSL_MEDIUM,
2540 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2541 128,
2542 128,
2543 },
2544 {
2545 1,
2546 TLS1_TXT_DHE_RSA_WITH_SEED_SHA,
2547 TLS1_CK_DHE_RSA_WITH_SEED_SHA,
2548 SSL_kDHE,
2549 SSL_aRSA,
2550 SSL_SEED,
2551 SSL_SHA1,
2552 SSL3_VERSION, TLS1_2_VERSION,
2553 DTLS1_BAD_VER, DTLS1_2_VERSION,
2554 SSL_NOT_DEFAULT | SSL_MEDIUM,
2555 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2556 128,
2557 128,
2558 },
2559 {
2560 1,
2561 TLS1_TXT_ADH_WITH_SEED_SHA,
2562 TLS1_CK_ADH_WITH_SEED_SHA,
2563 SSL_kDHE,
2564 SSL_aNULL,
2565 SSL_SEED,
2566 SSL_SHA1,
2567 SSL3_VERSION, TLS1_2_VERSION,
2568 DTLS1_BAD_VER, DTLS1_2_VERSION,
2569 SSL_NOT_DEFAULT | SSL_MEDIUM,
2570 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2571 128,
2572 128,
2573 },
2574 #endif /* OPENSSL_NO_SEED */
2575
2576 #ifndef OPENSSL_NO_WEAK_SSL_CIPHERS
2577 {
2578 1,
2579 SSL3_TXT_RSA_RC4_128_MD5,
2580 SSL3_CK_RSA_RC4_128_MD5,
2581 SSL_kRSA,
2582 SSL_aRSA,
2583 SSL_RC4,
2584 SSL_MD5,
2585 SSL3_VERSION, TLS1_2_VERSION,
2586 0, 0,
2587 SSL_NOT_DEFAULT | SSL_MEDIUM,
2588 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2589 128,
2590 128,
2591 },
2592 {
2593 1,
2594 SSL3_TXT_RSA_RC4_128_SHA,
2595 SSL3_CK_RSA_RC4_128_SHA,
2596 SSL_kRSA,
2597 SSL_aRSA,
2598 SSL_RC4,
2599 SSL_SHA1,
2600 SSL3_VERSION, TLS1_2_VERSION,
2601 0, 0,
2602 SSL_NOT_DEFAULT | SSL_MEDIUM,
2603 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2604 128,
2605 128,
2606 },
2607 {
2608 1,
2609 SSL3_TXT_ADH_RC4_128_MD5,
2610 SSL3_CK_ADH_RC4_128_MD5,
2611 SSL_kDHE,
2612 SSL_aNULL,
2613 SSL_RC4,
2614 SSL_MD5,
2615 SSL3_VERSION, TLS1_2_VERSION,
2616 0, 0,
2617 SSL_NOT_DEFAULT | SSL_MEDIUM,
2618 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2619 128,
2620 128,
2621 },
2622
2623 # ifndef OPENSSL_NO_EC
2624 {
2625 1,
2626 TLS1_TXT_ECDHE_PSK_WITH_RC4_128_SHA,
2627 TLS1_CK_ECDHE_PSK_WITH_RC4_128_SHA,
2628 SSL_kECDHEPSK,
2629 SSL_aPSK,
2630 SSL_RC4,
2631 SSL_SHA1,
2632 SSL3_VERSION, TLS1_2_VERSION,
2633 0, 0,
2634 SSL_NOT_DEFAULT | SSL_MEDIUM,
2635 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2636 128,
2637 128,
2638 },
2639 {
2640 1,
2641 TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA,
2642 TLS1_CK_ECDH_anon_WITH_RC4_128_SHA,
2643 SSL_kECDHE,
2644 SSL_aNULL,
2645 SSL_RC4,
2646 SSL_SHA1,
2647 SSL3_VERSION, TLS1_2_VERSION,
2648 0, 0,
2649 SSL_NOT_DEFAULT | SSL_MEDIUM,
2650 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2651 128,
2652 128,
2653 },
2654 {
2655 1,
2656 TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA,
2657 TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA,
2658 SSL_kECDHE,
2659 SSL_aECDSA,
2660 SSL_RC4,
2661 SSL_SHA1,
2662 SSL3_VERSION, TLS1_2_VERSION,
2663 0, 0,
2664 SSL_NOT_DEFAULT | SSL_MEDIUM,
2665 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2666 128,
2667 128,
2668 },
2669 {
2670 1,
2671 TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA,
2672 TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA,
2673 SSL_kECDHE,
2674 SSL_aRSA,
2675 SSL_RC4,
2676 SSL_SHA1,
2677 SSL3_VERSION, TLS1_2_VERSION,
2678 0, 0,
2679 SSL_NOT_DEFAULT | SSL_MEDIUM,
2680 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2681 128,
2682 128,
2683 },
2684 # endif /* OPENSSL_NO_EC */
2685
2686 # ifndef OPENSSL_NO_PSK
2687 {
2688 1,
2689 TLS1_TXT_PSK_WITH_RC4_128_SHA,
2690 TLS1_CK_PSK_WITH_RC4_128_SHA,
2691 SSL_kPSK,
2692 SSL_aPSK,
2693 SSL_RC4,
2694 SSL_SHA1,
2695 SSL3_VERSION, TLS1_2_VERSION,
2696 0, 0,
2697 SSL_NOT_DEFAULT | SSL_MEDIUM,
2698 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2699 128,
2700 128,
2701 },
2702 {
2703 1,
2704 TLS1_TXT_RSA_PSK_WITH_RC4_128_SHA,
2705 TLS1_CK_RSA_PSK_WITH_RC4_128_SHA,
2706 SSL_kRSAPSK,
2707 SSL_aRSA,
2708 SSL_RC4,
2709 SSL_SHA1,
2710 SSL3_VERSION, TLS1_2_VERSION,
2711 0, 0,
2712 SSL_NOT_DEFAULT | SSL_MEDIUM,
2713 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2714 128,
2715 128,
2716 },
2717 {
2718 1,
2719 TLS1_TXT_DHE_PSK_WITH_RC4_128_SHA,
2720 TLS1_CK_DHE_PSK_WITH_RC4_128_SHA,
2721 SSL_kDHEPSK,
2722 SSL_aPSK,
2723 SSL_RC4,
2724 SSL_SHA1,
2725 SSL3_VERSION, TLS1_2_VERSION,
2726 0, 0,
2727 SSL_NOT_DEFAULT | SSL_MEDIUM,
2728 SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF,
2729 128,
2730 128,
2731 },
2732 # endif /* OPENSSL_NO_PSK */
2733
2734 #endif /* OPENSSL_NO_WEAK_SSL_CIPHERS */
2735
2736 };
2737
2738 static int cipher_compare(const void *a, const void *b)
2739 {
2740 const SSL_CIPHER *ap = (const SSL_CIPHER *)a;
2741 const SSL_CIPHER *bp = (const SSL_CIPHER *)b;
2742
2743 return ap->id - bp->id;
2744 }
2745
2746 void ssl_sort_cipher_list(void)
2747 {
2748 qsort(ssl3_ciphers, OSSL_NELEM(ssl3_ciphers), sizeof ssl3_ciphers[0],
2749 cipher_compare);
2750 }
2751
2752 const SSL3_ENC_METHOD SSLv3_enc_data = {
2753 ssl3_enc,
2754 n_ssl3_mac,
2755 ssl3_setup_key_block,
2756 ssl3_generate_master_secret,
2757 ssl3_change_cipher_state,
2758 ssl3_final_finish_mac,
2759 SSL3_MD_CLIENT_FINISHED_CONST, 4,
2760 SSL3_MD_SERVER_FINISHED_CONST, 4,
2761 ssl3_alert_code,
2762 (int (*)(SSL *, unsigned char *, size_t, const char *,
2763 size_t, const unsigned char *, size_t,
2764 int use_context))ssl_undefined_function,
2765 0,
2766 ssl3_set_handshake_header,
2767 tls_close_construct_packet,
2768 ssl3_handshake_write
2769 };
2770
2771 long ssl3_default_timeout(void)
2772 {
2773 /*
2774 * 2 hours, the 24 hours mentioned in the SSLv3 spec is way too long for
2775 * http, the cache would over fill
2776 */
2777 return (60 * 60 * 2);
2778 }
2779
2780 int ssl3_num_ciphers(void)
2781 {
2782 return (SSL3_NUM_CIPHERS);
2783 }
2784
2785 const SSL_CIPHER *ssl3_get_cipher(unsigned int u)
2786 {
2787 if (u < SSL3_NUM_CIPHERS)
2788 return (&(ssl3_ciphers[SSL3_NUM_CIPHERS - 1 - u]));
2789 else
2790 return (NULL);
2791 }
2792
2793 int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype)
2794 {
2795 /* No header in the event of a CCS */
2796 if (htype == SSL3_MT_CHANGE_CIPHER_SPEC)
2797 return 1;
2798
2799 /* Set the content type and 3 bytes for the message len */
2800 if (!WPACKET_put_bytes_u8(pkt, htype)
2801 || !WPACKET_start_sub_packet_u24(pkt))
2802 return 0;
2803
2804 return 1;
2805 }
2806
2807 int ssl3_handshake_write(SSL *s)
2808 {
2809 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
2810 }
2811
2812 int ssl3_new(SSL *s)
2813 {
2814 SSL3_STATE *s3;
2815
2816 if ((s3 = OPENSSL_zalloc(sizeof(*s3))) == NULL)
2817 goto err;
2818 s->s3 = s3;
2819
2820 #ifndef OPENSSL_NO_SRP
2821 if (!SSL_SRP_CTX_init(s))
2822 goto err;
2823 #endif
2824 s->method->ssl_clear(s);
2825 return (1);
2826 err:
2827 return (0);
2828 }
2829
2830 void ssl3_free(SSL *s)
2831 {
2832 if (s == NULL || s->s3 == NULL)
2833 return;
2834
2835 ssl3_cleanup_key_block(s);
2836
2837 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2838 EVP_PKEY_free(s->s3->peer_tmp);
2839 s->s3->peer_tmp = NULL;
2840 EVP_PKEY_free(s->s3->tmp.pkey);
2841 s->s3->tmp.pkey = NULL;
2842 #endif
2843
2844 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2845 OPENSSL_free(s->s3->tmp.ciphers_raw);
2846 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
2847 OPENSSL_free(s->s3->tmp.peer_sigalgs);
2848 ssl3_free_digest_list(s);
2849 OPENSSL_free(s->s3->alpn_selected);
2850 OPENSSL_free(s->s3->alpn_proposed);
2851
2852 #ifndef OPENSSL_NO_SRP
2853 SSL_SRP_CTX_free(s);
2854 #endif
2855 OPENSSL_clear_free(s->s3, sizeof(*s->s3));
2856 s->s3 = NULL;
2857 }
2858
2859 void ssl3_clear(SSL *s)
2860 {
2861 ssl3_cleanup_key_block(s);
2862 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2863 OPENSSL_free(s->s3->tmp.ciphers_raw);
2864 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
2865 OPENSSL_free(s->s3->tmp.peer_sigalgs);
2866
2867 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2868 EVP_PKEY_free(s->s3->tmp.pkey);
2869 EVP_PKEY_free(s->s3->peer_tmp);
2870 #endif /* !OPENSSL_NO_EC */
2871
2872 ssl3_free_digest_list(s);
2873
2874 OPENSSL_free(s->s3->alpn_selected);
2875 OPENSSL_free(s->s3->alpn_proposed);
2876
2877 /* NULL/zero-out everything in the s3 struct */
2878 memset(s->s3, 0, sizeof(*s->s3));
2879
2880 ssl_free_wbio_buffer(s);
2881
2882 s->version = SSL3_VERSION;
2883
2884 #if !defined(OPENSSL_NO_NEXTPROTONEG)
2885 OPENSSL_free(s->next_proto_negotiated);
2886 s->next_proto_negotiated = NULL;
2887 s->next_proto_negotiated_len = 0;
2888 #endif
2889 }
2890
2891 #ifndef OPENSSL_NO_SRP
2892 static char *srp_password_from_info_cb(SSL *s, void *arg)
2893 {
2894 return OPENSSL_strdup(s->srp_ctx.info);
2895 }
2896 #endif
2897
2898 static int ssl3_set_req_cert_type(CERT *c, const unsigned char *p, size_t len);
2899
2900 long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg)
2901 {
2902 int ret = 0;
2903
2904 switch (cmd) {
2905 case SSL_CTRL_GET_CLIENT_CERT_REQUEST:
2906 break;
2907 case SSL_CTRL_GET_NUM_RENEGOTIATIONS:
2908 ret = s->s3->num_renegotiations;
2909 break;
2910 case SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS:
2911 ret = s->s3->num_renegotiations;
2912 s->s3->num_renegotiations = 0;
2913 break;
2914 case SSL_CTRL_GET_TOTAL_RENEGOTIATIONS:
2915 ret = s->s3->total_renegotiations;
2916 break;
2917 case SSL_CTRL_GET_FLAGS:
2918 ret = (int)(s->s3->flags);
2919 break;
2920 #ifndef OPENSSL_NO_DH
2921 case SSL_CTRL_SET_TMP_DH:
2922 {
2923 DH *dh = (DH *)parg;
2924 EVP_PKEY *pkdh = NULL;
2925 if (dh == NULL) {
2926 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
2927 return (ret);
2928 }
2929 pkdh = ssl_dh_to_pkey(dh);
2930 if (pkdh == NULL) {
2931 SSLerr(SSL_F_SSL3_CTRL, ERR_R_MALLOC_FAILURE);
2932 return 0;
2933 }
2934 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2935 EVP_PKEY_security_bits(pkdh), 0, pkdh)) {
2936 SSLerr(SSL_F_SSL3_CTRL, SSL_R_DH_KEY_TOO_SMALL);
2937 EVP_PKEY_free(pkdh);
2938 return ret;
2939 }
2940 EVP_PKEY_free(s->cert->dh_tmp);
2941 s->cert->dh_tmp = pkdh;
2942 ret = 1;
2943 }
2944 break;
2945 case SSL_CTRL_SET_TMP_DH_CB:
2946 {
2947 SSLerr(SSL_F_SSL3_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2948 return (ret);
2949 }
2950 case SSL_CTRL_SET_DH_AUTO:
2951 s->cert->dh_tmp_auto = larg;
2952 return 1;
2953 #endif
2954 #ifndef OPENSSL_NO_EC
2955 case SSL_CTRL_SET_TMP_ECDH:
2956 {
2957 const EC_GROUP *group = NULL;
2958 int nid;
2959
2960 if (parg == NULL) {
2961 SSLerr(SSL_F_SSL3_CTRL, ERR_R_PASSED_NULL_PARAMETER);
2962 return 0;
2963 }
2964 group = EC_KEY_get0_group((const EC_KEY *)parg);
2965 if (group == NULL) {
2966 SSLerr(SSL_F_SSL3_CTRL, EC_R_MISSING_PARAMETERS);
2967 return 0;
2968 }
2969 nid = EC_GROUP_get_curve_name(group);
2970 if (nid == NID_undef)
2971 return 0;
2972 return tls1_set_groups(&s->tlsext_supportedgroupslist,
2973 &s->tlsext_supportedgroupslist_length,
2974 &nid, 1);
2975 }
2976 break;
2977 #endif /* !OPENSSL_NO_EC */
2978 case SSL_CTRL_SET_TLSEXT_HOSTNAME:
2979 if (larg == TLSEXT_NAMETYPE_host_name) {
2980 size_t len;
2981
2982 OPENSSL_free(s->tlsext_hostname);
2983 s->tlsext_hostname = NULL;
2984
2985 ret = 1;
2986 if (parg == NULL)
2987 break;
2988 len = strlen((char *)parg);
2989 if (len == 0 || len > TLSEXT_MAXLEN_host_name) {
2990 SSLerr(SSL_F_SSL3_CTRL, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
2991 return 0;
2992 }
2993 if ((s->tlsext_hostname = OPENSSL_strdup((char *)parg)) == NULL) {
2994 SSLerr(SSL_F_SSL3_CTRL, ERR_R_INTERNAL_ERROR);
2995 return 0;
2996 }
2997 } else {
2998 SSLerr(SSL_F_SSL3_CTRL, SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE);
2999 return 0;
3000 }
3001 break;
3002 case SSL_CTRL_SET_TLSEXT_DEBUG_ARG:
3003 s->tlsext_debug_arg = parg;
3004 ret = 1;
3005 break;
3006
3007 case SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE:
3008 ret = s->tlsext_status_type;
3009 break;
3010
3011 case SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE:
3012 s->tlsext_status_type = larg;
3013 ret = 1;
3014 break;
3015
3016 case SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS:
3017 *(STACK_OF(X509_EXTENSION) **)parg = s->tlsext_ocsp_exts;
3018 ret = 1;
3019 break;
3020
3021 case SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS:
3022 s->tlsext_ocsp_exts = parg;
3023 ret = 1;
3024 break;
3025
3026 case SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS:
3027 *(STACK_OF(OCSP_RESPID) **)parg = s->tlsext_ocsp_ids;
3028 ret = 1;
3029 break;
3030
3031 case SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS:
3032 s->tlsext_ocsp_ids = parg;
3033 ret = 1;
3034 break;
3035
3036 case SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP:
3037 *(unsigned char **)parg = s->tlsext_ocsp_resp;
3038 if (s->tlsext_ocsp_resplen == 0
3039 || s->tlsext_ocsp_resplen > LONG_MAX)
3040 return -1;
3041 return (long)s->tlsext_ocsp_resplen;
3042
3043 case SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP:
3044 OPENSSL_free(s->tlsext_ocsp_resp);
3045 s->tlsext_ocsp_resp = parg;
3046 s->tlsext_ocsp_resplen = larg;
3047 ret = 1;
3048 break;
3049
3050 case SSL_CTRL_CHAIN:
3051 if (larg)
3052 return ssl_cert_set1_chain(s, NULL, (STACK_OF(X509) *)parg);
3053 else
3054 return ssl_cert_set0_chain(s, NULL, (STACK_OF(X509) *)parg);
3055
3056 case SSL_CTRL_CHAIN_CERT:
3057 if (larg)
3058 return ssl_cert_add1_chain_cert(s, NULL, (X509 *)parg);
3059 else
3060 return ssl_cert_add0_chain_cert(s, NULL, (X509 *)parg);
3061
3062 case SSL_CTRL_GET_CHAIN_CERTS:
3063 *(STACK_OF(X509) **)parg = s->cert->key->chain;
3064 break;
3065
3066 case SSL_CTRL_SELECT_CURRENT_CERT:
3067 return ssl_cert_select_current(s->cert, (X509 *)parg);
3068
3069 case SSL_CTRL_SET_CURRENT_CERT:
3070 if (larg == SSL_CERT_SET_SERVER) {
3071 CERT_PKEY *cpk;
3072 const SSL_CIPHER *cipher;
3073 if (!s->server)
3074 return 0;
3075 cipher = s->s3->tmp.new_cipher;
3076 if (!cipher)
3077 return 0;
3078 /*
3079 * No certificate for unauthenticated ciphersuites or using SRP
3080 * authentication
3081 */
3082 if (cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
3083 return 2;
3084 cpk = ssl_get_server_send_pkey(s);
3085 if (!cpk)
3086 return 0;
3087 s->cert->key = cpk;
3088 return 1;
3089 }
3090 return ssl_cert_set_current(s->cert, larg);
3091
3092 #ifndef OPENSSL_NO_EC
3093 case SSL_CTRL_GET_GROUPS:
3094 {
3095 unsigned char *clist;
3096 size_t clistlen;
3097 if (!s->session)
3098 return 0;
3099 clist = s->session->tlsext_supportedgroupslist;
3100 clistlen = s->session->tlsext_supportedgroupslist_length / 2;
3101 if (parg) {
3102 size_t i;
3103 int *cptr = parg;
3104 unsigned int cid, nid;
3105 for (i = 0; i < clistlen; i++) {
3106 n2s(clist, cid);
3107 /* TODO(TLS1.3): Handle DH groups here */
3108 nid = tls1_ec_curve_id2nid(cid, NULL);
3109 if (nid != 0)
3110 cptr[i] = nid;
3111 else
3112 cptr[i] = TLSEXT_nid_unknown | cid;
3113 }
3114 }
3115 return (int)clistlen;
3116 }
3117
3118 case SSL_CTRL_SET_GROUPS:
3119 return tls1_set_groups(&s->tlsext_supportedgroupslist,
3120 &s->tlsext_supportedgroupslist_length, parg, larg);
3121
3122 case SSL_CTRL_SET_GROUPS_LIST:
3123 return tls1_set_groups_list(&s->tlsext_supportedgroupslist,
3124 &s->tlsext_supportedgroupslist_length, parg);
3125
3126 case SSL_CTRL_GET_SHARED_GROUP:
3127 return tls1_shared_group(s, larg);
3128
3129 #endif
3130 case SSL_CTRL_SET_SIGALGS:
3131 return tls1_set_sigalgs(s->cert, parg, larg, 0);
3132
3133 case SSL_CTRL_SET_SIGALGS_LIST:
3134 return tls1_set_sigalgs_list(s->cert, parg, 0);
3135
3136 case SSL_CTRL_SET_CLIENT_SIGALGS:
3137 return tls1_set_sigalgs(s->cert, parg, larg, 1);
3138
3139 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3140 return tls1_set_sigalgs_list(s->cert, parg, 1);
3141
3142 case SSL_CTRL_GET_CLIENT_CERT_TYPES:
3143 {
3144 const unsigned char **pctype = parg;
3145 if (s->server || !s->s3->tmp.cert_req)
3146 return 0;
3147 if (s->cert->ctypes) {
3148 if (pctype)
3149 *pctype = s->cert->ctypes;
3150 return (int)s->cert->ctype_num;
3151 }
3152 if (pctype)
3153 *pctype = (unsigned char *)s->s3->tmp.ctype;
3154 return s->s3->tmp.ctype_num;
3155 }
3156
3157 case SSL_CTRL_SET_CLIENT_CERT_TYPES:
3158 if (!s->server)
3159 return 0;
3160 return ssl3_set_req_cert_type(s->cert, parg, larg);
3161
3162 case SSL_CTRL_BUILD_CERT_CHAIN:
3163 return ssl_build_cert_chain(s, NULL, larg);
3164
3165 case SSL_CTRL_SET_VERIFY_CERT_STORE:
3166 return ssl_cert_set_cert_store(s->cert, parg, 0, larg);
3167
3168 case SSL_CTRL_SET_CHAIN_CERT_STORE:
3169 return ssl_cert_set_cert_store(s->cert, parg, 1, larg);
3170
3171 case SSL_CTRL_GET_PEER_SIGNATURE_NID:
3172 if (SSL_USE_SIGALGS(s)) {
3173 if (s->session) {
3174 const EVP_MD *sig;
3175 sig = s->s3->tmp.peer_md;
3176 if (sig) {
3177 *(int *)parg = EVP_MD_type(sig);
3178 return 1;
3179 }
3180 }
3181 return 0;
3182 }
3183 /* Might want to do something here for other versions */
3184 else
3185 return 0;
3186
3187 case SSL_CTRL_GET_SERVER_TMP_KEY:
3188 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
3189 if (s->server || s->session == NULL || s->s3->peer_tmp == NULL) {
3190 return 0;
3191 } else {
3192 EVP_PKEY_up_ref(s->s3->peer_tmp);
3193 *(EVP_PKEY **)parg = s->s3->peer_tmp;
3194 return 1;
3195 }
3196 #else
3197 return 0;
3198 #endif
3199 #ifndef OPENSSL_NO_EC
3200 case SSL_CTRL_GET_EC_POINT_FORMATS:
3201 {
3202 SSL_SESSION *sess = s->session;
3203 const unsigned char **pformat = parg;
3204 if (!sess || !sess->tlsext_ecpointformatlist)
3205 return 0;
3206 *pformat = sess->tlsext_ecpointformatlist;
3207 return (int)sess->tlsext_ecpointformatlist_length;
3208 }
3209 #endif
3210
3211 default:
3212 break;
3213 }
3214 return (ret);
3215 }
3216
3217 long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
3218 {
3219 int ret = 0;
3220
3221 switch (cmd) {
3222 #ifndef OPENSSL_NO_DH
3223 case SSL_CTRL_SET_TMP_DH_CB:
3224 {
3225 s->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
3226 }
3227 break;
3228 #endif
3229 case SSL_CTRL_SET_TLSEXT_DEBUG_CB:
3230 s->tlsext_debug_cb = (void (*)(SSL *, int, int,
3231 const unsigned char *, int, void *))fp;
3232 break;
3233
3234 case SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB:
3235 {
3236 s->not_resumable_session_cb = (int (*)(SSL *, int))fp;
3237 }
3238 break;
3239 default:
3240 break;
3241 }
3242 return (ret);
3243 }
3244
3245 long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3246 {
3247 switch (cmd) {
3248 #ifndef OPENSSL_NO_DH
3249 case SSL_CTRL_SET_TMP_DH:
3250 {
3251 DH *dh = (DH *)parg;
3252 EVP_PKEY *pkdh = NULL;
3253 if (dh == NULL) {
3254 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_PASSED_NULL_PARAMETER);
3255 return 0;
3256 }
3257 pkdh = ssl_dh_to_pkey(dh);
3258 if (pkdh == NULL) {
3259 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_MALLOC_FAILURE);
3260 return 0;
3261 }
3262 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
3263 EVP_PKEY_security_bits(pkdh), 0, pkdh)) {
3264 SSLerr(SSL_F_SSL3_CTX_CTRL, SSL_R_DH_KEY_TOO_SMALL);
3265 EVP_PKEY_free(pkdh);
3266 return 1;
3267 }
3268 EVP_PKEY_free(ctx->cert->dh_tmp);
3269 ctx->cert->dh_tmp = pkdh;
3270 return 1;
3271 }
3272 /*
3273 * break;
3274 */
3275 case SSL_CTRL_SET_TMP_DH_CB:
3276 {
3277 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3278 return (0);
3279 }
3280 case SSL_CTRL_SET_DH_AUTO:
3281 ctx->cert->dh_tmp_auto = larg;
3282 return 1;
3283 #endif
3284 #ifndef OPENSSL_NO_EC
3285 case SSL_CTRL_SET_TMP_ECDH:
3286 {
3287 const EC_GROUP *group = NULL;
3288 int nid;
3289
3290 if (parg == NULL) {
3291 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_PASSED_NULL_PARAMETER);
3292 return 0;
3293 }
3294 group = EC_KEY_get0_group((const EC_KEY *)parg);
3295 if (group == NULL) {
3296 SSLerr(SSL_F_SSL3_CTX_CTRL, EC_R_MISSING_PARAMETERS);
3297 return 0;
3298 }
3299 nid = EC_GROUP_get_curve_name(group);
3300 if (nid == NID_undef)
3301 return 0;
3302 return tls1_set_groups(&ctx->tlsext_supportedgroupslist,
3303 &ctx->tlsext_supportedgroupslist_length,
3304 &nid, 1);
3305 }
3306 /* break; */
3307 #endif /* !OPENSSL_NO_EC */
3308 case SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG:
3309 ctx->tlsext_servername_arg = parg;
3310 break;
3311 case SSL_CTRL_SET_TLSEXT_TICKET_KEYS:
3312 case SSL_CTRL_GET_TLSEXT_TICKET_KEYS:
3313 {
3314 unsigned char *keys = parg;
3315 long tlsext_tick_keylen = (sizeof(ctx->tlsext_tick_key_name) +
3316 sizeof(ctx->tlsext_tick_hmac_key) +
3317 sizeof(ctx->tlsext_tick_aes_key));
3318 if (keys == NULL)
3319 return tlsext_tick_keylen;
3320 if (larg != tlsext_tick_keylen) {
3321 SSLerr(SSL_F_SSL3_CTX_CTRL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
3322 return 0;
3323 }
3324 if (cmd == SSL_CTRL_SET_TLSEXT_TICKET_KEYS) {
3325 memcpy(ctx->tlsext_tick_key_name, keys,
3326 sizeof(ctx->tlsext_tick_key_name));
3327 memcpy(ctx->tlsext_tick_hmac_key,
3328 keys + sizeof(ctx->tlsext_tick_key_name),
3329 sizeof(ctx->tlsext_tick_hmac_key));
3330 memcpy(ctx->tlsext_tick_aes_key,
3331 keys + sizeof(ctx->tlsext_tick_key_name) +
3332 sizeof(ctx->tlsext_tick_hmac_key),
3333 sizeof(ctx->tlsext_tick_aes_key));
3334 } else {
3335 memcpy(keys, ctx->tlsext_tick_key_name,
3336 sizeof(ctx->tlsext_tick_key_name));
3337 memcpy(keys + sizeof(ctx->tlsext_tick_key_name),
3338 ctx->tlsext_tick_hmac_key,
3339 sizeof(ctx->tlsext_tick_hmac_key));
3340 memcpy(keys + sizeof(ctx->tlsext_tick_key_name) +
3341 sizeof(ctx->tlsext_tick_hmac_key),
3342 ctx->tlsext_tick_aes_key,
3343 sizeof(ctx->tlsext_tick_aes_key));
3344 }
3345 return 1;
3346 }
3347
3348 case SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE:
3349 return ctx->tlsext_status_type;
3350
3351 case SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE:
3352 ctx->tlsext_status_type = larg;
3353 break;
3354
3355 case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG:
3356 ctx->tlsext_status_arg = parg;
3357 return 1;
3358
3359 case SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG:
3360 *(void**)parg = ctx->tlsext_status_arg;
3361 break;
3362
3363 case SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB:
3364 *(int (**)(SSL*, void*))parg = ctx->tlsext_status_cb;
3365 break;
3366
3367 #ifndef OPENSSL_NO_SRP
3368 case SSL_CTRL_SET_TLS_EXT_SRP_USERNAME:
3369 ctx->srp_ctx.srp_Mask |= SSL_kSRP;
3370 OPENSSL_free(ctx->srp_ctx.login);
3371 ctx->srp_ctx.login = NULL;
3372 if (parg == NULL)
3373 break;
3374 if (strlen((const char *)parg) > 255 || strlen((const char *)parg) < 1) {
3375 SSLerr(SSL_F_SSL3_CTX_CTRL, SSL_R_INVALID_SRP_USERNAME);
3376 return 0;
3377 }
3378 if ((ctx->srp_ctx.login = OPENSSL_strdup((char *)parg)) == NULL) {
3379 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_INTERNAL_ERROR);
3380 return 0;
3381 }
3382 break;
3383 case SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD:
3384 ctx->srp_ctx.SRP_give_srp_client_pwd_callback =
3385 srp_password_from_info_cb;
3386 ctx->srp_ctx.info = parg;
3387 break;
3388 case SSL_CTRL_SET_SRP_ARG:
3389 ctx->srp_ctx.srp_Mask |= SSL_kSRP;
3390 ctx->srp_ctx.SRP_cb_arg = parg;
3391 break;
3392
3393 case SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH:
3394 ctx->srp_ctx.strength = larg;
3395 break;
3396 #endif
3397
3398 #ifndef OPENSSL_NO_EC
3399 case SSL_CTRL_SET_GROUPS:
3400 return tls1_set_groups(&ctx->tlsext_supportedgroupslist,
3401 &ctx->tlsext_supportedgroupslist_length,
3402 parg, larg);
3403
3404 case SSL_CTRL_SET_GROUPS_LIST:
3405 return tls1_set_groups_list(&ctx->tlsext_supportedgroupslist,
3406 &ctx->tlsext_supportedgroupslist_length,
3407 parg);
3408 #endif
3409 case SSL_CTRL_SET_SIGALGS:
3410 return tls1_set_sigalgs(ctx->cert, parg, larg, 0);
3411
3412 case SSL_CTRL_SET_SIGALGS_LIST:
3413 return tls1_set_sigalgs_list(ctx->cert, parg, 0);
3414
3415 case SSL_CTRL_SET_CLIENT_SIGALGS:
3416 return tls1_set_sigalgs(ctx->cert, parg, larg, 1);
3417
3418 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3419 return tls1_set_sigalgs_list(ctx->cert, parg, 1);
3420
3421 case SSL_CTRL_SET_CLIENT_CERT_TYPES:
3422 return ssl3_set_req_cert_type(ctx->cert, parg, larg);
3423
3424 case SSL_CTRL_BUILD_CERT_CHAIN:
3425 return ssl_build_cert_chain(NULL, ctx, larg);
3426
3427 case SSL_CTRL_SET_VERIFY_CERT_STORE:
3428 return ssl_cert_set_cert_store(ctx->cert, parg, 0, larg);
3429
3430 case SSL_CTRL_SET_CHAIN_CERT_STORE:
3431 return ssl_cert_set_cert_store(ctx->cert, parg, 1, larg);
3432
3433 /* A Thawte special :-) */
3434 case SSL_CTRL_EXTRA_CHAIN_CERT:
3435 if (ctx->extra_certs == NULL) {
3436 if ((ctx->extra_certs = sk_X509_new_null()) == NULL) {
3437 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_MALLOC_FAILURE);
3438 return 0;
3439 }
3440 }
3441 if (!sk_X509_push(ctx->extra_certs, (X509 *)parg)) {
3442 SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_MALLOC_FAILURE);
3443 return 0;
3444 }
3445 break;
3446
3447 case SSL_CTRL_GET_EXTRA_CHAIN_CERTS:
3448 if (ctx->extra_certs == NULL && larg == 0)
3449 *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
3450 else
3451 *(STACK_OF(X509) **)parg = ctx->extra_certs;
3452 break;
3453
3454 case SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS:
3455 sk_X509_pop_free(ctx->extra_certs, X509_free);
3456 ctx->extra_certs = NULL;
3457 break;
3458
3459 case SSL_CTRL_CHAIN:
3460 if (larg)
3461 return ssl_cert_set1_chain(NULL, ctx, (STACK_OF(X509) *)parg);
3462 else
3463 return ssl_cert_set0_chain(NULL, ctx, (STACK_OF(X509) *)parg);
3464
3465 case SSL_CTRL_CHAIN_CERT:
3466 if (larg)
3467 return ssl_cert_add1_chain_cert(NULL, ctx, (X509 *)parg);
3468 else
3469 return ssl_cert_add0_chain_cert(NULL, ctx, (X509 *)parg);
3470
3471 case SSL_CTRL_GET_CHAIN_CERTS:
3472 *(STACK_OF(X509) **)parg = ctx->cert->key->chain;
3473 break;
3474
3475 case SSL_CTRL_SELECT_CURRENT_CERT:
3476 return ssl_cert_select_current(ctx->cert, (X509 *)parg);
3477
3478 case SSL_CTRL_SET_CURRENT_CERT:
3479 return ssl_cert_set_current(ctx->cert, larg);
3480
3481 default:
3482 return (0);
3483 }
3484 return (1);
3485 }
3486
3487 long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3488 {
3489 switch (cmd) {
3490 #ifndef OPENSSL_NO_DH
3491 case SSL_CTRL_SET_TMP_DH_CB:
3492 {
3493 ctx->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))fp;
3494 }
3495 break;
3496 #endif
3497 case SSL_CTRL_SET_TLSEXT_SERVERNAME_CB:
3498 ctx->tlsext_servername_callback = (int (*)(SSL *, int *, void *))fp;
3499 break;
3500
3501 case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB:
3502 ctx->tlsext_status_cb = (int (*)(SSL *, void *))fp;
3503 break;
3504
3505 case SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB:
3506 ctx->tlsext_ticket_key_cb = (int (*)(SSL *, unsigned char *,
3507 unsigned char *,
3508 EVP_CIPHER_CTX *,
3509 HMAC_CTX *, int))fp;
3510 break;
3511
3512 #ifndef OPENSSL_NO_SRP
3513 case SSL_CTRL_SET_SRP_VERIFY_PARAM_CB:
3514 ctx->srp_ctx.srp_Mask |= SSL_kSRP;
3515 ctx->srp_ctx.SRP_verify_param_callback = (int (*)(SSL *, void *))fp;
3516 break;
3517 case SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB:
3518 ctx->srp_ctx.srp_Mask |= SSL_kSRP;
3519 ctx->srp_ctx.TLS_ext_srp_username_callback =
3520 (int (*)(SSL *, int *, void *))fp;
3521 break;
3522 case SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB:
3523 ctx->srp_ctx.srp_Mask |= SSL_kSRP;
3524 ctx->srp_ctx.SRP_give_srp_client_pwd_callback =
3525 (char *(*)(SSL *, void *))fp;
3526 break;
3527 #endif
3528 case SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB:
3529 {
3530 ctx->not_resumable_session_cb = (int (*)(SSL *, int))fp;
3531 }
3532 break;
3533 default:
3534 return (0);
3535 }
3536 return (1);
3537 }
3538
3539 /*
3540 * This function needs to check if the ciphers required are actually
3541 * available
3542 */
3543 const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p)
3544 {
3545 SSL_CIPHER c;
3546 const SSL_CIPHER *cp;
3547 uint32_t id;
3548
3549 id = 0x03000000 | ((uint32_t)p[0] << 8L) | (uint32_t)p[1];
3550 c.id = id;
3551 cp = OBJ_bsearch_ssl_cipher_id(&c, ssl3_ciphers, SSL3_NUM_CIPHERS);
3552 return cp;
3553 }
3554
3555 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt, size_t *len)
3556 {
3557 if ((c->id & 0xff000000) != 0x03000000) {
3558 *len = 0;
3559 return 1;
3560 }
3561
3562 if (!WPACKET_put_bytes_u16(pkt, c->id & 0xffff))
3563 return 0;
3564
3565 *len = 2;
3566 return 1;
3567 }
3568
3569 /*
3570 * ssl3_choose_cipher - choose a cipher from those offered by the client
3571 * @s: SSL connection
3572 * @clnt: ciphers offered by the client
3573 * @srvr: ciphers enabled on the server?
3574 *
3575 * Returns the selected cipher or NULL when no common ciphers.
3576 */
3577 const SSL_CIPHER *ssl3_choose_cipher(SSL *s, STACK_OF(SSL_CIPHER) *clnt,
3578 STACK_OF(SSL_CIPHER) *srvr)
3579 {
3580 const SSL_CIPHER *c, *ret = NULL;
3581 STACK_OF(SSL_CIPHER) *prio, *allow;
3582 int i, ii, ok;
3583 unsigned long alg_k, alg_a, mask_k, mask_a;
3584
3585 /* Let's see which ciphers we can support */
3586
3587 #if 0
3588 /*
3589 * Do not set the compare functions, because this may lead to a
3590 * reordering by "id". We want to keep the original ordering. We may pay
3591 * a price in performance during sk_SSL_CIPHER_find(), but would have to
3592 * pay with the price of sk_SSL_CIPHER_dup().
3593 */
3594 sk_SSL_CIPHER_set_cmp_func(srvr, ssl_cipher_ptr_id_cmp);
3595 sk_SSL_CIPHER_set_cmp_func(clnt, ssl_cipher_ptr_id_cmp);
3596 #endif
3597
3598 #ifdef CIPHER_DEBUG
3599 fprintf(stderr, "Server has %d from %p:\n", sk_SSL_CIPHER_num(srvr),
3600 (void *)srvr);
3601 for (i = 0; i < sk_SSL_CIPHER_num(srvr); ++i) {
3602 c = sk_SSL_CIPHER_value(srvr, i);
3603 fprintf(stderr, "%p:%s\n", (void *)c, c->name);
3604 }
3605 fprintf(stderr, "Client sent %d from %p:\n", sk_SSL_CIPHER_num(clnt),
3606 (void *)clnt);
3607 for (i = 0; i < sk_SSL_CIPHER_num(clnt); ++i) {
3608 c = sk_SSL_CIPHER_value(clnt, i);
3609 fprintf(stderr, "%p:%s\n", (void *)c, c->name);
3610 }
3611 #endif
3612
3613 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || tls1_suiteb(s)) {
3614 prio = srvr;
3615 allow = clnt;
3616 } else {
3617 prio = clnt;
3618 allow = srvr;
3619 }
3620
3621 tls1_set_cert_validity(s);
3622 ssl_set_masks(s);
3623
3624 for (i = 0; i < sk_SSL_CIPHER_num(prio); i++) {
3625 c = sk_SSL_CIPHER_value(prio, i);
3626
3627 /* Skip ciphers not supported by the protocol version */
3628 if (!SSL_IS_DTLS(s) &&
3629 ((s->version < c->min_tls) || (s->version > c->max_tls)))
3630 continue;
3631 if (SSL_IS_DTLS(s) &&
3632 (DTLS_VERSION_LT(s->version, c->min_dtls) ||
3633 DTLS_VERSION_GT(s->version, c->max_dtls)))
3634 continue;
3635
3636 mask_k = s->s3->tmp.mask_k;
3637 mask_a = s->s3->tmp.mask_a;
3638 #ifndef OPENSSL_NO_SRP
3639 if (s->srp_ctx.srp_Mask & SSL_kSRP) {
3640 mask_k |= SSL_kSRP;
3641 mask_a |= SSL_aSRP;
3642 }
3643 #endif
3644
3645 alg_k = c->algorithm_mkey;
3646 alg_a = c->algorithm_auth;
3647
3648 #ifndef OPENSSL_NO_PSK
3649 /* with PSK there must be server callback set */
3650 if ((alg_k & SSL_PSK) && s->psk_server_callback == NULL)
3651 continue;
3652 #endif /* OPENSSL_NO_PSK */
3653
3654 ok = (alg_k & mask_k) && (alg_a & mask_a);
3655 #ifdef CIPHER_DEBUG
3656 fprintf(stderr, "%d:[%08lX:%08lX:%08lX:%08lX]%p:%s\n", ok, alg_k,
3657 alg_a, mask_k, mask_a, (void *)c, c->name);
3658 #endif
3659
3660 #ifndef OPENSSL_NO_EC
3661 /*
3662 * if we are considering an ECC cipher suite that uses an ephemeral
3663 * EC key check it
3664 */
3665 if (alg_k & SSL_kECDHE)
3666 ok = ok && tls1_check_ec_tmp_key(s, c->id);
3667 #endif /* OPENSSL_NO_EC */
3668
3669 if (!ok)
3670 continue;
3671 ii = sk_SSL_CIPHER_find(allow, c);
3672 if (ii >= 0) {
3673 /* Check security callback permits this cipher */
3674 if (!ssl_security(s, SSL_SECOP_CIPHER_SHARED,
3675 c->strength_bits, 0, (void *)c))
3676 continue;
3677 #if !defined(OPENSSL_NO_EC)
3678 if ((alg_k & SSL_kECDHE) && (alg_a & SSL_aECDSA)
3679 && s->s3->is_probably_safari) {
3680 if (!ret)
3681 ret = sk_SSL_CIPHER_value(allow, ii);
3682 continue;
3683 }
3684 #endif
3685 ret = sk_SSL_CIPHER_value(allow, ii);
3686 break;
3687 }
3688 }
3689 return (ret);
3690 }
3691
3692 int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt)
3693 {
3694 uint32_t alg_k, alg_a = 0;
3695
3696 /* If we have custom certificate types set, use them */
3697 if (s->cert->ctypes) {
3698 return WPACKET_memcpy(pkt, s->cert->ctypes, s->cert->ctype_num);
3699 }
3700 /* Get mask of algorithms disabled by signature list */
3701 ssl_set_sig_mask(&alg_a, s, SSL_SECOP_SIGALG_MASK);
3702
3703 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3704
3705 #ifndef OPENSSL_NO_GOST
3706 if (s->version >= TLS1_VERSION && (alg_k & SSL_kGOST))
3707 return WPACKET_put_bytes_u8(pkt, TLS_CT_GOST01_SIGN)
3708 && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_SIGN)
3709 && WPACKET_put_bytes_u8(pkt, TLS_CT_GOST12_512_SIGN);
3710 #endif
3711
3712 if ((s->version == SSL3_VERSION) && (alg_k & SSL_kDHE)) {
3713 #ifndef OPENSSL_NO_DH
3714 # ifndef OPENSSL_NO_RSA
3715 if (!WPACKET_put_bytes_u8(pkt, SSL3_CT_RSA_EPHEMERAL_DH))
3716 return 0;
3717 # endif
3718 # ifndef OPENSSL_NO_DSA
3719 if (!WPACKET_put_bytes_u8(pkt, SSL3_CT_DSS_EPHEMERAL_DH))
3720 return 0;
3721 # endif
3722 #endif /* !OPENSSL_NO_DH */
3723 }
3724 #ifndef OPENSSL_NO_RSA
3725 if (!(alg_a & SSL_aRSA) && !WPACKET_put_bytes_u8(pkt, SSL3_CT_RSA_SIGN))
3726 return 0;
3727 #endif
3728 #ifndef OPENSSL_NO_DSA
3729 if (!(alg_a & SSL_aDSS) && !WPACKET_put_bytes_u8(pkt, SSL3_CT_DSS_SIGN))
3730 return 0;
3731 #endif
3732 #ifndef OPENSSL_NO_EC
3733 /*
3734 * ECDSA certs can be used with RSA cipher suites too so we don't
3735 * need to check for SSL_kECDH or SSL_kECDHE
3736 */
3737 if (s->version >= TLS1_VERSION
3738 && !(alg_a & SSL_aECDSA)
3739 && !WPACKET_put_bytes_u8(pkt, TLS_CT_ECDSA_SIGN))
3740 return 0;
3741 #endif
3742 return 1;
3743 }
3744
3745 static int ssl3_set_req_cert_type(CERT *c, const unsigned char *p, size_t len)
3746 {
3747 OPENSSL_free(c->ctypes);
3748 c->ctypes = NULL;
3749 if (!p || !len)
3750 return 1;
3751 if (len > 0xff)
3752 return 0;
3753 c->ctypes = OPENSSL_malloc(len);
3754 if (c->ctypes == NULL)
3755 return 0;
3756 memcpy(c->ctypes, p, len);
3757 c->ctype_num = len;
3758 return 1;
3759 }
3760
3761 int ssl3_shutdown(SSL *s)
3762 {
3763 int ret;
3764
3765 /*
3766 * Don't do anything much if we have not done the handshake or we don't
3767 * want to send messages :-)
3768 */
3769 if (s->quiet_shutdown || SSL_in_before(s)) {
3770 s->shutdown = (SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN);
3771 return (1);
3772 }
3773
3774 if (!(s->shutdown & SSL_SENT_SHUTDOWN)) {
3775 s->shutdown |= SSL_SENT_SHUTDOWN;
3776 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY);
3777 /*
3778 * our shutdown alert has been sent now, and if it still needs to be
3779 * written, s->s3->alert_dispatch will be true
3780 */
3781 if (s->s3->alert_dispatch)
3782 return (-1); /* return WANT_WRITE */
3783 } else if (s->s3->alert_dispatch) {
3784 /* resend it if not sent */
3785 ret = s->method->ssl_dispatch_alert(s);
3786 if (ret == -1) {
3787 /*
3788 * we only get to return -1 here the 2nd/Nth invocation, we must
3789 * have already signalled return 0 upon a previous invocation,
3790 * return WANT_WRITE
3791 */
3792 return (ret);
3793 }
3794 } else if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
3795 size_t readbytes;
3796 /*
3797 * If we are waiting for a close from our peer, we are closed
3798 */
3799 s->method->ssl_read_bytes(s, 0, NULL, NULL, 0, 0, &readbytes);
3800 if (!(s->shutdown & SSL_RECEIVED_SHUTDOWN)) {
3801 return -1; /* return WANT_READ */
3802 }
3803 }
3804
3805 if ((s->shutdown == (SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN)) &&
3806 !s->s3->alert_dispatch)
3807 return (1);
3808 else
3809 return (0);
3810 }
3811
3812 int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written)
3813 {
3814 clear_sys_error();
3815 if (s->s3->renegotiate)
3816 ssl3_renegotiate_check(s);
3817
3818 return s->method->ssl_write_bytes(s, SSL3_RT_APPLICATION_DATA, buf, len,
3819 written);
3820 }
3821
3822 static int ssl3_read_internal(SSL *s, void *buf, size_t len, int peek,
3823 size_t *readbytes)
3824 {
3825 int ret;
3826
3827 clear_sys_error();
3828 if (s->s3->renegotiate)
3829 ssl3_renegotiate_check(s);
3830 s->s3->in_read_app_data = 1;
3831 ret =
3832 s->method->ssl_read_bytes(s, SSL3_RT_APPLICATION_DATA, NULL, buf, len,
3833 peek, readbytes);
3834 if ((ret == -1) && (s->s3->in_read_app_data == 2)) {
3835 /*
3836 * ssl3_read_bytes decided to call s->handshake_func, which called
3837 * ssl3_read_bytes to read handshake data. However, ssl3_read_bytes
3838 * actually found application data and thinks that application data
3839 * makes sense here; so disable handshake processing and try to read
3840 * application data again.
3841 */
3842 ossl_statem_set_in_handshake(s, 1);
3843 ret =
3844 s->method->ssl_read_bytes(s, SSL3_RT_APPLICATION_DATA, NULL, buf,
3845 len, peek, readbytes);
3846 ossl_statem_set_in_handshake(s, 0);
3847 } else
3848 s->s3->in_read_app_data = 0;
3849
3850 return ret;
3851 }
3852
3853 int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes)
3854 {
3855 return ssl3_read_internal(s, buf, len, 0, readbytes);
3856 }
3857
3858 int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes)
3859 {
3860 return ssl3_read_internal(s, buf, len, 1, readbytes);
3861 }
3862
3863 int ssl3_renegotiate(SSL *s)
3864 {
3865 if (s->handshake_func == NULL)
3866 return (1);
3867
3868 if (s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)
3869 return (0);
3870
3871 s->s3->renegotiate = 1;
3872 return (1);
3873 }
3874
3875 int ssl3_renegotiate_check(SSL *s)
3876 {
3877 int ret = 0;
3878
3879 if (s->s3->renegotiate) {
3880 if (!RECORD_LAYER_read_pending(&s->rlayer)
3881 && !RECORD_LAYER_write_pending(&s->rlayer)
3882 && !SSL_in_init(s)) {
3883 /*
3884 * if we are the server, and we have sent a 'RENEGOTIATE'
3885 * message, we need to set the state machine into the renegotiate
3886 * state.
3887 */
3888 ossl_statem_set_renegotiate(s);
3889 s->s3->renegotiate = 0;
3890 s->s3->num_renegotiations++;
3891 s->s3->total_renegotiations++;
3892 ret = 1;
3893 }
3894 }
3895 return (ret);
3896 }
3897
3898 /*
3899 * If we are using default SHA1+MD5 algorithms switch to new SHA256 PRF and
3900 * handshake macs if required.
3901 *
3902 * If PSK and using SHA384 for TLS < 1.2 switch to default.
3903 */
3904 long ssl_get_algorithm2(SSL *s)
3905 {
3906 long alg2;
3907 if (s->s3 == NULL || s->s3->tmp.new_cipher == NULL)
3908 return -1;
3909 alg2 = s->s3->tmp.new_cipher->algorithm2;
3910 if (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SHA256_PRF) {
3911 if (alg2 == (SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF))
3912 return SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256;
3913 } else if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK) {
3914 if (alg2 == (SSL_HANDSHAKE_MAC_SHA384 | TLS1_PRF_SHA384))
3915 return SSL_HANDSHAKE_MAC_DEFAULT | TLS1_PRF;
3916 }
3917 return alg2;
3918 }
3919
3920 /*
3921 * Fill a ClientRandom or ServerRandom field of length len. Returns <= 0 on
3922 * failure, 1 on success.
3923 */
3924 int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, size_t len)
3925 {
3926 int send_time = 0;
3927
3928 if (len < 4)
3929 return 0;
3930 if (server)
3931 send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
3932 else
3933 send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
3934 if (send_time) {
3935 unsigned long Time = (unsigned long)time(NULL);
3936 unsigned char *p = result;
3937 l2n(Time, p);
3938 /* TODO(size_t): Convert this */
3939 return RAND_bytes(p, (int)(len - 4));
3940 } else
3941 return RAND_bytes(result, (int)len);
3942 }
3943
3944 int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
3945 int free_pms)
3946 {
3947 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3948 int ret = 0;
3949
3950 if (alg_k & SSL_PSK) {
3951 #ifndef OPENSSL_NO_PSK
3952 unsigned char *pskpms, *t;
3953 size_t psklen = s->s3->tmp.psklen;
3954 size_t pskpmslen;
3955
3956 /* create PSK premaster_secret */
3957
3958 /* For plain PSK "other_secret" is psklen zeroes */
3959 if (alg_k & SSL_kPSK)
3960 pmslen = psklen;
3961
3962 pskpmslen = 4 + pmslen + psklen;
3963 pskpms = OPENSSL_malloc(pskpmslen);
3964 if (pskpms == NULL)
3965 goto err;
3966 t = pskpms;
3967 s2n(pmslen, t);
3968 if (alg_k & SSL_kPSK)
3969 memset(t, 0, pmslen);
3970 else
3971 memcpy(t, pms, pmslen);
3972 t += pmslen;
3973 s2n(psklen, t);
3974 memcpy(t, s->s3->tmp.psk, psklen);
3975
3976 OPENSSL_clear_free(s->s3->tmp.psk, psklen);
3977 s->s3->tmp.psk = NULL;
3978 if (!s->method->ssl3_enc->generate_master_secret(s,
3979 s->session->master_key,pskpms, pskpmslen,
3980 &s->session->master_key_length))
3981 goto err;
3982 OPENSSL_clear_free(pskpms, pskpmslen);
3983 #else
3984 /* Should never happen */
3985 goto err;
3986 #endif
3987 } else {
3988 if (!s->method->ssl3_enc->generate_master_secret(s,
3989 s->session->master_key, pms, pmslen,
3990 &s->session->master_key_length))
3991 goto err;
3992 }
3993
3994 ret = 1;
3995 err:
3996 if (pms) {
3997 if (free_pms)
3998 OPENSSL_clear_free(pms, pmslen);
3999 else
4000 OPENSSL_cleanse(pms, pmslen);
4001 }
4002 if (s->server == 0)
4003 s->s3->tmp.pms = NULL;
4004 return ret;
4005 }
4006
4007 /* Generate a private key from parameters */
4008 EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm)
4009 {
4010 EVP_PKEY_CTX *pctx = NULL;
4011 EVP_PKEY *pkey = NULL;
4012
4013 if (pm == NULL)
4014 return NULL;
4015 pctx = EVP_PKEY_CTX_new(pm, NULL);
4016 if (pctx == NULL)
4017 goto err;
4018 if (EVP_PKEY_keygen_init(pctx) <= 0)
4019 goto err;
4020 if (EVP_PKEY_keygen(pctx, &pkey) <= 0) {
4021 EVP_PKEY_free(pkey);
4022 pkey = NULL;
4023 }
4024
4025 err:
4026 EVP_PKEY_CTX_free(pctx);
4027 return pkey;
4028 }
4029 #ifndef OPENSSL_NO_EC
4030 /* Generate a private key a curve ID */
4031 EVP_PKEY *ssl_generate_pkey_curve(int id)
4032 {
4033 EVP_PKEY_CTX *pctx = NULL;
4034 EVP_PKEY *pkey = NULL;
4035 unsigned int curve_flags;
4036 int nid = tls1_ec_curve_id2nid(id, &curve_flags);
4037
4038 if (nid == 0)
4039 goto err;
4040 if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
4041 pctx = EVP_PKEY_CTX_new_id(nid, NULL);
4042 nid = 0;
4043 } else {
4044 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
4045 }
4046 if (pctx == NULL)
4047 goto err;
4048 if (EVP_PKEY_keygen_init(pctx) <= 0)
4049 goto err;
4050 if (nid != 0 && EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, nid) <= 0)
4051 goto err;
4052 if (EVP_PKEY_keygen(pctx, &pkey) <= 0) {
4053 EVP_PKEY_free(pkey);
4054 pkey = NULL;
4055 }
4056
4057 err:
4058 EVP_PKEY_CTX_free(pctx);
4059 return pkey;
4060 }
4061 #endif
4062
4063 /* Derive premaster or master secret for ECDH/DH */
4064 int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey)
4065 {
4066 int rv = 0;
4067 unsigned char *pms = NULL;
4068 size_t pmslen = 0;
4069 EVP_PKEY_CTX *pctx;
4070
4071 if (privkey == NULL || pubkey == NULL)
4072 return 0;
4073
4074 pctx = EVP_PKEY_CTX_new(privkey, NULL);
4075
4076 if (EVP_PKEY_derive_init(pctx) <= 0
4077 || EVP_PKEY_derive_set_peer(pctx, pubkey) <= 0
4078 || EVP_PKEY_derive(pctx, NULL, &pmslen) <= 0) {
4079 goto err;
4080 }
4081
4082 pms = OPENSSL_malloc(pmslen);
4083 if (pms == NULL)
4084 goto err;
4085
4086 if (EVP_PKEY_derive(pctx, pms, &pmslen) <= 0)
4087 goto err;
4088
4089 if (s->server) {
4090 /* For server generate master secret and discard premaster */
4091 rv = ssl_generate_master_secret(s, pms, pmslen, 1);
4092 pms = NULL;
4093 } else {
4094 /* For client just save premaster secret */
4095 s->s3->tmp.pms = pms;
4096 s->s3->tmp.pmslen = pmslen;
4097 pms = NULL;
4098 rv = 1;
4099 }
4100
4101 err:
4102 OPENSSL_clear_free(pms, pmslen);
4103 EVP_PKEY_CTX_free(pctx);
4104 return rv;
4105 }
4106
4107 #ifndef OPENSSL_NO_DH
4108 EVP_PKEY *ssl_dh_to_pkey(DH *dh)
4109 {
4110 EVP_PKEY *ret;
4111 if (dh == NULL)
4112 return NULL;
4113 ret = EVP_PKEY_new();
4114 if (EVP_PKEY_set1_DH(ret, dh) <= 0) {
4115 EVP_PKEY_free(ret);
4116 return NULL;
4117 }
4118 return ret;
4119 }
4120 #endif