]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
d02b48c6 1/* ssl/ssl_ciph.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
675f605d 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
675f605d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
d02b48c6 143#include <stdio.h>
ec577822 144#include <openssl/objects.h>
fceac0bc 145#ifndef OPENSSL_NO_COMP
0f113f3e 146# include <openssl/comp.h>
fceac0bc 147#endif
70531c14 148#ifndef OPENSSL_NO_ENGINE
0f113f3e 149# include <openssl/engine.h>
70531c14 150#endif
d02b48c6
RE
151#include "ssl_locl.h"
152
0f113f3e
MC
153#define SSL_ENC_DES_IDX 0
154#define SSL_ENC_3DES_IDX 1
155#define SSL_ENC_RC4_IDX 2
156#define SSL_ENC_RC2_IDX 3
157#define SSL_ENC_IDEA_IDX 4
158#define SSL_ENC_NULL_IDX 5
159#define SSL_ENC_AES128_IDX 6
160#define SSL_ENC_AES256_IDX 7
161#define SSL_ENC_CAMELLIA128_IDX 8
162#define SSL_ENC_CAMELLIA256_IDX 9
163#define SSL_ENC_GOST89_IDX 10
164#define SSL_ENC_SEED_IDX 11
165#define SSL_ENC_AES128GCM_IDX 12
166#define SSL_ENC_AES256GCM_IDX 13
167#define SSL_ENC_NUM_IDX 14
168
169static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
170 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
171 NULL, NULL
172};
173
174#define SSL_COMP_NULL_IDX 0
175#define SSL_COMP_ZLIB_IDX 1
176#define SSL_COMP_NUM_IDX 2
177
178static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
179
180#define SSL_MD_MD5_IDX 0
181#define SSL_MD_SHA1_IDX 1
b948e2c5
DSH
182#define SSL_MD_GOST94_IDX 2
183#define SSL_MD_GOST89MAC_IDX 3
7409d7ad 184#define SSL_MD_SHA256_IDX 4
d09677ac 185#define SSL_MD_SHA384_IDX 5
0f113f3e
MC
186/*
187 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
188 * in the ssl_locl.h
b948e2c5 189 */
0f113f3e
MC
190#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
191static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
192 NULL, NULL, NULL, NULL, NULL, NULL
193};
194
195/*
196 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
197 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
198 * found
199 */
200static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
201 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
202 EVP_PKEY_HMAC, EVP_PKEY_HMAC
203};
204
205static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
206 0, 0, 0, 0, 0, 0
207};
208
209static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
210 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
211 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
212 SSL_HANDSHAKE_MAC_SHA384
213};
214
215#define CIPHER_ADD 1
216#define CIPHER_KILL 2
217#define CIPHER_DEL 3
218#define CIPHER_ORD 4
219#define CIPHER_SPECIAL 5
220
221typedef struct cipher_order_st {
222 const SSL_CIPHER *cipher;
223 int active;
224 int dead;
225 struct cipher_order_st *next, *prev;
226} CIPHER_ORDER;
227
228static const SSL_CIPHER cipher_aliases[] = {
229 /* "ALL" doesn't include eNULL (must be specifically enabled) */
230 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
231 /* "COMPLEMENTOFALL" */
232 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
233
234 /*
235 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
236 * ALL!)
237 */
238 {0, SSL_TXT_CMPDEF, 0, SSL_kDHE | SSL_kECDHE, SSL_aNULL, ~SSL_eNULL, 0, 0,
239 0, 0, 0, 0},
240
241 /*
242 * key exchange aliases (some of those using only a single bit here
243 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
244 * combines DHE_DSS and DHE_RSA)
245 */
246 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
247
248 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
249 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
250 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
251 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
252 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
253 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
254 0},
255
256 {0, SSL_TXT_kKRB5, 0, SSL_kKRB5, 0, 0, 0, 0, 0, 0, 0, 0},
257
258 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
259 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
260 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
261 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
262 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
263 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
264 0, 0, 0},
265
266 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
267 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
268 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
269
270 /* server authentication aliases */
271 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
272 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
273 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
274 {0, SSL_TXT_aKRB5, 0, 0, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
275 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
276 /* no such ciphersuites supported! */
277 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
278 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
279 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
280 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
281 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
282 {0, SSL_TXT_aGOST94, 0, 0, SSL_aGOST94, 0, 0, 0, 0, 0, 0, 0},
283 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
284 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST94 | SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
285 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
286
287 /* aliases combining key exchange and server authentication */
288 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
289 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
290 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
291 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
292 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
293 {0, SSL_TXT_KRB5, 0, SSL_kKRB5, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
294 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
295 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
296 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
297 {0, SSL_TXT_PSK, 0, SSL_kPSK, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
298 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
299
300 /* symmetric encryption aliases */
301 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
302 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
303 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
304 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
305 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
306 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
307 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
308 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM, 0, 0, 0, 0, 0,
309 0},
310 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM, 0, 0, 0, 0, 0,
311 0},
312 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
313 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
314 0, 0},
315 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
318 0, 0, 0},
319
320 /* MAC aliases */
321 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
322 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
328
329 /* protocol version aliases */
330 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
331 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
332 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
333
334 /* export flag */
335 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
336 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
337
338 /* strength classes */
339 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
340 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
341 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
342 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
343 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
344 /* FIPS 140-2 approved ciphersuite */
345 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
346
347 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
348 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
349 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
350 0, 0, 0,},
351 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
352 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
353 0, 0, 0,},
354 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
355 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
356 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
357 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
358 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
359 0, 0, 0,},
360 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
361 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
362 0, 0, 0,},
363 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
364 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
365 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
366
367};
368
369/*
370 * Search for public key algorithm with given name and return its pkey_id if
371 * it is available. Otherwise return 0
81025661 372 */
70531c14
DSH
373#ifdef OPENSSL_NO_ENGINE
374
81025661 375static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
376{
377 const EVP_PKEY_ASN1_METHOD *ameth;
378 int pkey_id = 0;
379 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
380 if (ameth) {
381 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
382 }
383 return pkey_id;
384}
d02b48c6 385
70531c14
DSH
386#else
387
388static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
389{
390 const EVP_PKEY_ASN1_METHOD *ameth;
391 ENGINE *tmpeng = NULL;
392 int pkey_id = 0;
393 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
394 if (ameth) {
395 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
396 }
397 if (tmpeng)
398 ENGINE_finish(tmpeng);
399 return pkey_id;
400}
70531c14
DSH
401
402#endif
403
7f3c9036 404void ssl_load_ciphers(void)
0f113f3e
MC
405{
406 ssl_cipher_methods[SSL_ENC_DES_IDX] = EVP_get_cipherbyname(SN_des_cbc);
407 ssl_cipher_methods[SSL_ENC_3DES_IDX] =
408 EVP_get_cipherbyname(SN_des_ede3_cbc);
409 ssl_cipher_methods[SSL_ENC_RC4_IDX] = EVP_get_cipherbyname(SN_rc4);
410 ssl_cipher_methods[SSL_ENC_RC2_IDX] = EVP_get_cipherbyname(SN_rc2_cbc);
5fdf0666 411#ifndef OPENSSL_NO_IDEA
0f113f3e 412 ssl_cipher_methods[SSL_ENC_IDEA_IDX] = EVP_get_cipherbyname(SN_idea_cbc);
5fdf0666 413#else
0f113f3e 414 ssl_cipher_methods[SSL_ENC_IDEA_IDX] = NULL;
5fdf0666 415#endif
0f113f3e
MC
416 ssl_cipher_methods[SSL_ENC_AES128_IDX] =
417 EVP_get_cipherbyname(SN_aes_128_cbc);
418 ssl_cipher_methods[SSL_ENC_AES256_IDX] =
419 EVP_get_cipherbyname(SN_aes_256_cbc);
420 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] =
421 EVP_get_cipherbyname(SN_camellia_128_cbc);
422 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] =
423 EVP_get_cipherbyname(SN_camellia_256_cbc);
424 ssl_cipher_methods[SSL_ENC_GOST89_IDX] =
425 EVP_get_cipherbyname(SN_gost89_cnt);
426 ssl_cipher_methods[SSL_ENC_SEED_IDX] = EVP_get_cipherbyname(SN_seed_cbc);
427
428 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] =
429 EVP_get_cipherbyname(SN_aes_128_gcm);
430 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] =
431 EVP_get_cipherbyname(SN_aes_256_gcm);
432
433 ssl_digest_methods[SSL_MD_MD5_IDX] = EVP_get_digestbyname(SN_md5);
434 ssl_mac_secret_size[SSL_MD_MD5_IDX] =
435 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
436 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
437 ssl_digest_methods[SSL_MD_SHA1_IDX] = EVP_get_digestbyname(SN_sha1);
438 ssl_mac_secret_size[SSL_MD_SHA1_IDX] =
439 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
440 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
441 ssl_digest_methods[SSL_MD_GOST94_IDX] =
442 EVP_get_digestbyname(SN_id_GostR3411_94);
443 if (ssl_digest_methods[SSL_MD_GOST94_IDX]) {
444 ssl_mac_secret_size[SSL_MD_GOST94_IDX] =
445 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
446 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
447 }
448 ssl_digest_methods[SSL_MD_GOST89MAC_IDX] =
449 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
450 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
451 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
452 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
453 }
454
455 ssl_digest_methods[SSL_MD_SHA256_IDX] = EVP_get_digestbyname(SN_sha256);
456 ssl_mac_secret_size[SSL_MD_SHA256_IDX] =
457 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
458 ssl_digest_methods[SSL_MD_SHA384_IDX] = EVP_get_digestbyname(SN_sha384);
459 ssl_mac_secret_size[SSL_MD_SHA384_IDX] =
460 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
461}
462
09b6c2ef
DSH
463#ifndef OPENSSL_NO_COMP
464
0f113f3e
MC
465static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
466{
467 return ((*a)->id - (*b)->id);
468}
7ba666fa
RL
469
470static void load_builtin_compressions(void)
0f113f3e
MC
471{
472 int got_write_lock = 0;
473
474 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
475 if (ssl_comp_methods == NULL) {
476 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
477 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
478 got_write_lock = 1;
479
480 if (ssl_comp_methods == NULL) {
481 SSL_COMP *comp = NULL;
482
483 MemCheck_off();
484 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
485 if (ssl_comp_methods != NULL) {
486 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
487 if (comp != NULL) {
488 comp->method = COMP_zlib();
489 if (comp->method && comp->method->type == NID_undef)
490 OPENSSL_free(comp);
491 else {
492 comp->id = SSL_COMP_ZLIB_IDX;
493 comp->name = comp->method->name;
494 sk_SSL_COMP_push(ssl_comp_methods, comp);
495 }
496 }
497 sk_SSL_COMP_sort(ssl_comp_methods);
498 }
499 MemCheck_on();
500 }
501 }
502
503 if (got_write_lock)
504 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
505 else
506 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
507}
09b6c2ef 508#endif
7ba666fa 509
0821bcd4 510int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
511 const EVP_MD **md, int *mac_pkey_type,
512 int *mac_secret_size, SSL_COMP **comp, int use_etm)
513{
514 int i;
515 const SSL_CIPHER *c;
516
517 c = s->cipher;
518 if (c == NULL)
519 return (0);
520 if (comp != NULL) {
521 SSL_COMP ctmp;
09b6c2ef 522#ifndef OPENSSL_NO_COMP
0f113f3e 523 load_builtin_compressions();
09b6c2ef 524#endif
413c4f45 525
0f113f3e
MC
526 *comp = NULL;
527 ctmp.id = s->compress_meth;
528 if (ssl_comp_methods != NULL) {
529 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
530 if (i >= 0)
531 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
532 else
533 *comp = NULL;
534 }
535 }
536
537 if ((enc == NULL) || (md == NULL))
538 return (0);
539
540 switch (c->algorithm_enc) {
541 case SSL_DES:
542 i = SSL_ENC_DES_IDX;
543 break;
544 case SSL_3DES:
545 i = SSL_ENC_3DES_IDX;
546 break;
547 case SSL_RC4:
548 i = SSL_ENC_RC4_IDX;
549 break;
550 case SSL_RC2:
551 i = SSL_ENC_RC2_IDX;
552 break;
553 case SSL_IDEA:
554 i = SSL_ENC_IDEA_IDX;
555 break;
556 case SSL_eNULL:
557 i = SSL_ENC_NULL_IDX;
558 break;
559 case SSL_AES128:
560 i = SSL_ENC_AES128_IDX;
561 break;
562 case SSL_AES256:
563 i = SSL_ENC_AES256_IDX;
564 break;
565 case SSL_CAMELLIA128:
566 i = SSL_ENC_CAMELLIA128_IDX;
567 break;
568 case SSL_CAMELLIA256:
569 i = SSL_ENC_CAMELLIA256_IDX;
570 break;
571 case SSL_eGOST2814789CNT:
572 i = SSL_ENC_GOST89_IDX;
573 break;
574 case SSL_SEED:
575 i = SSL_ENC_SEED_IDX;
576 break;
577 case SSL_AES128GCM:
578 i = SSL_ENC_AES128GCM_IDX;
579 break;
580 case SSL_AES256GCM:
581 i = SSL_ENC_AES256GCM_IDX;
582 break;
583 default:
584 i = -1;
585 break;
586 }
587
588 if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
589 *enc = NULL;
590 else {
591 if (i == SSL_ENC_NULL_IDX)
592 *enc = EVP_enc_null();
593 else
594 *enc = ssl_cipher_methods[i];
595 }
596
597 switch (c->algorithm_mac) {
598 case SSL_MD5:
599 i = SSL_MD_MD5_IDX;
600 break;
601 case SSL_SHA1:
602 i = SSL_MD_SHA1_IDX;
603 break;
604 case SSL_SHA256:
605 i = SSL_MD_SHA256_IDX;
606 break;
607 case SSL_SHA384:
608 i = SSL_MD_SHA384_IDX;
609 break;
610 case SSL_GOST94:
611 i = SSL_MD_GOST94_IDX;
612 break;
613 case SSL_GOST89MAC:
614 i = SSL_MD_GOST89MAC_IDX;
615 break;
616 default:
617 i = -1;
618 break;
619 }
620 if ((i < 0) || (i >= SSL_MD_NUM_IDX)) {
621 *md = NULL;
622 if (mac_pkey_type != NULL)
623 *mac_pkey_type = NID_undef;
624 if (mac_secret_size != NULL)
625 *mac_secret_size = 0;
626 if (c->algorithm_mac == SSL_AEAD)
627 mac_pkey_type = NULL;
628 } else {
629 *md = ssl_digest_methods[i];
630 if (mac_pkey_type != NULL)
631 *mac_pkey_type = ssl_mac_pkey_id[i];
632 if (mac_secret_size != NULL)
633 *mac_secret_size = ssl_mac_secret_size[i];
634 }
635
636 if ((*enc != NULL) &&
637 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
638 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
639 const EVP_CIPHER *evp;
640
641 if (use_etm)
642 return 1;
643
644 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
645 s->ssl_version < TLS1_VERSION)
646 return 1;
647
648 if (FIPS_mode())
649 return 1;
650
651 if (c->algorithm_enc == SSL_RC4 &&
652 c->algorithm_mac == SSL_MD5 &&
653 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
654 *enc = evp, *md = NULL;
655 else if (c->algorithm_enc == SSL_AES128 &&
656 c->algorithm_mac == SSL_SHA1 &&
657 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
658 *enc = evp, *md = NULL;
659 else if (c->algorithm_enc == SSL_AES256 &&
660 c->algorithm_mac == SSL_SHA1 &&
661 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
662 *enc = evp, *md = NULL;
663 else if (c->algorithm_enc == SSL_AES128 &&
664 c->algorithm_mac == SSL_SHA256 &&
665 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
666 *enc = evp, *md = NULL;
667 else if (c->algorithm_enc == SSL_AES256 &&
668 c->algorithm_mac == SSL_SHA256 &&
669 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
670 *enc = evp, *md = NULL;
671 return (1);
672 } else
673 return (0);
674}
675
676int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
81025661 677{
0f113f3e
MC
678 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
679 return 0;
680 }
681 *mask = ssl_handshake_digest_flag[idx];
682 if (*mask)
683 *md = ssl_digest_methods[idx];
684 else
685 *md = NULL;
686 return 1;
81025661
DSH
687}
688
58964a49 689#define ITEM_SEP(a) \
0f113f3e 690 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 691
6b691a5c 692static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
693 CIPHER_ORDER **tail)
694{
695 if (curr == *tail)
696 return;
697 if (curr == *head)
698 *head = curr->next;
699 if (curr->prev != NULL)
700 curr->prev->next = curr->next;
701 if (curr->next != NULL)
702 curr->next->prev = curr->prev;
703 (*tail)->next = curr;
704 curr->prev = *tail;
705 curr->next = NULL;
706 *tail = curr;
707}
58964a49 708
fd5bc65c 709static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
710 CIPHER_ORDER **tail)
711{
712 if (curr == *head)
713 return;
714 if (curr == *tail)
715 *tail = curr->prev;
716 if (curr->next != NULL)
717 curr->next->prev = curr->prev;
718 if (curr->prev != NULL)
719 curr->prev->next = curr->next;
720 (*head)->prev = curr;
721 curr->next = *head;
722 curr->prev = NULL;
723 *head = curr;
724}
725
726static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth,
727 unsigned long *enc, unsigned long *mac,
728 unsigned long *ssl)
729{
730 *mkey = 0;
731 *auth = 0;
732 *enc = 0;
733 *mac = 0;
734 *ssl = 0;
d02b48c6 735
bc36ee62 736#ifdef OPENSSL_NO_RSA
0f113f3e
MC
737 *mkey |= SSL_kRSA;
738 *auth |= SSL_aRSA;
d02b48c6 739#endif
bc36ee62 740#ifdef OPENSSL_NO_DSA
0f113f3e 741 *auth |= SSL_aDSS;
d02b48c6 742#endif
bc36ee62 743#ifdef OPENSSL_NO_DH
0f113f3e
MC
744 *mkey |= SSL_kDHr | SSL_kDHd | SSL_kDHE;
745 *auth |= SSL_aDH;
d02b48c6 746#endif
bc36ee62 747#ifdef OPENSSL_NO_KRB5
0f113f3e
MC
748 *mkey |= SSL_kKRB5;
749 *auth |= SSL_aKRB5;
f9b3bff6 750#endif
89bbe14c 751#ifdef OPENSSL_NO_ECDSA
0f113f3e 752 *auth |= SSL_aECDSA;
89bbe14c 753#endif
ea262260 754#ifdef OPENSSL_NO_ECDH
0f113f3e
MC
755 *mkey |= SSL_kECDHe | SSL_kECDHr;
756 *auth |= SSL_aECDH;
ea262260 757#endif
ddac1974 758#ifdef OPENSSL_NO_PSK
0f113f3e
MC
759 *mkey |= SSL_kPSK;
760 *auth |= SSL_aPSK;
edc032b5
BL
761#endif
762#ifdef OPENSSL_NO_SRP
0f113f3e 763 *mkey |= SSL_kSRP;
ddac1974 764#endif
0f113f3e
MC
765 /*
766 * Check for presence of GOST 34.10 algorithms, and if they do not
767 * present, disable appropriate auth and key exchange
768 */
769 if (!get_optional_pkey_id("gost94")) {
770 *auth |= SSL_aGOST94;
771 }
772 if (!get_optional_pkey_id("gost2001")) {
773 *auth |= SSL_aGOST01;
774 }
775 /*
776 * Disable GOST key exchange if no GOST signature algs are available *
777 */
778 if ((*auth & (SSL_aGOST94 | SSL_aGOST01)) == (SSL_aGOST94 | SSL_aGOST01)) {
779 *mkey |= SSL_kGOST;
780 }
988788f6 781#ifdef SSL_FORBID_ENULL
0f113f3e 782 *enc |= SSL_eNULL;
d02b48c6 783#endif
0f113f3e
MC
784
785 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX] == NULL) ? SSL_DES : 0;
786 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES : 0;
787 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX] == NULL) ? SSL_RC4 : 0;
788 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX] == NULL) ? SSL_RC2 : 0;
789 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA : 0;
790 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128 : 0;
791 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256 : 0;
792 *enc |=
793 (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] ==
794 NULL) ? SSL_AES128GCM : 0;
795 *enc |=
796 (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] ==
797 NULL) ? SSL_AES256GCM : 0;
798 *enc |=
799 (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] ==
800 NULL) ? SSL_CAMELLIA128 : 0;
801 *enc |=
802 (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] ==
803 NULL) ? SSL_CAMELLIA256 : 0;
804 *enc |=
805 (ssl_cipher_methods[SSL_ENC_GOST89_IDX] ==
806 NULL) ? SSL_eGOST2814789CNT : 0;
807 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED : 0;
808
809 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX] == NULL) ? SSL_MD5 : 0;
810 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1 : 0;
811 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256 : 0;
812 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384 : 0;
813 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94 : 0;
814 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL
815 || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] ==
816 NID_undef) ? SSL_GOST89MAC : 0;
817
818}
018e57c7
DSH
819
820static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e
MC
821 int num_of_ciphers,
822 unsigned long disabled_mkey,
823 unsigned long disabled_auth,
824 unsigned long disabled_enc,
825 unsigned long disabled_mac,
826 unsigned long disabled_ssl,
827 CIPHER_ORDER *co_list,
828 CIPHER_ORDER **head_p,
829 CIPHER_ORDER **tail_p)
830{
831 int i, co_list_num;
832 const SSL_CIPHER *c;
833
834 /*
835 * We have num_of_ciphers descriptions compiled in, depending on the
836 * method selected (SSLv3, TLSv1 etc).
837 * These will later be sorted in a linked list with at most num
838 * entries.
839 */
840
841 /* Get the initial list of ciphers */
842 co_list_num = 0; /* actual count of ciphers */
843 for (i = 0; i < num_of_ciphers; i++) {
844 c = ssl_method->get_cipher(i);
845 /* drop those that use any of that is not available */
846 if ((c != NULL) && c->valid &&
847 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
848 !(c->algorithm_mkey & disabled_mkey) &&
849 !(c->algorithm_auth & disabled_auth) &&
850 !(c->algorithm_enc & disabled_enc) &&
851 !(c->algorithm_mac & disabled_mac) &&
852 !(c->algorithm_ssl & disabled_ssl)) {
853 co_list[co_list_num].cipher = c;
854 co_list[co_list_num].next = NULL;
855 co_list[co_list_num].prev = NULL;
856 co_list[co_list_num].active = 0;
857 co_list_num++;
f9b3bff6 858#ifdef KSSL_DEBUG
0f113f3e
MC
859 fprintf(stderr, "\t%d: %s %lx %lx %lx\n", i, c->name, c->id,
860 c->algorithm_mkey, c->algorithm_auth);
861#endif /* KSSL_DEBUG */
862 /*
863 * if (!sk_push(ca_list,(char *)c)) goto err;
864 */
865 }
866 }
867
868 /*
869 * Prepare linked list from list entries
870 */
871 if (co_list_num > 0) {
872 co_list[0].prev = NULL;
873
874 if (co_list_num > 1) {
875 co_list[0].next = &co_list[1];
876
877 for (i = 1; i < co_list_num - 1; i++) {
878 co_list[i].prev = &co_list[i - 1];
879 co_list[i].next = &co_list[i + 1];
880 }
881
882 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
883 }
884
885 co_list[co_list_num - 1].next = NULL;
886
887 *head_p = &co_list[0];
888 *tail_p = &co_list[co_list_num - 1];
889 }
890}
d02b48c6 891
babb3798 892static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e
MC
893 int num_of_group_aliases,
894 unsigned long disabled_mkey,
895 unsigned long disabled_auth,
896 unsigned long disabled_enc,
897 unsigned long disabled_mac,
898 unsigned long disabled_ssl,
899 CIPHER_ORDER *head)
900{
901 CIPHER_ORDER *ciph_curr;
902 const SSL_CIPHER **ca_curr;
903 int i;
904 unsigned long mask_mkey = ~disabled_mkey;
905 unsigned long mask_auth = ~disabled_auth;
906 unsigned long mask_enc = ~disabled_enc;
907 unsigned long mask_mac = ~disabled_mac;
908 unsigned long mask_ssl = ~disabled_ssl;
909
910 /*
911 * First, add the real ciphers as already collected
912 */
913 ciph_curr = head;
914 ca_curr = ca_list;
915 while (ciph_curr != NULL) {
916 *ca_curr = ciph_curr->cipher;
917 ca_curr++;
918 ciph_curr = ciph_curr->next;
919 }
920
921 /*
922 * Now we add the available ones from the cipher_aliases[] table.
923 * They represent either one or more algorithms, some of which
924 * in any affected category must be supported (set in enabled_mask),
925 * or represent a cipher strength value (will be added in any case because algorithms=0).
926 */
927 for (i = 0; i < num_of_group_aliases; i++) {
928 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
929 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
930 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
931 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
932 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
933
934 if (algorithm_mkey)
935 if ((algorithm_mkey & mask_mkey) == 0)
936 continue;
937
938 if (algorithm_auth)
939 if ((algorithm_auth & mask_auth) == 0)
940 continue;
941
942 if (algorithm_enc)
943 if ((algorithm_enc & mask_enc) == 0)
944 continue;
945
946 if (algorithm_mac)
947 if ((algorithm_mac & mask_mac) == 0)
948 continue;
949
950 if (algorithm_ssl)
951 if ((algorithm_ssl & mask_ssl) == 0)
952 continue;
953
954 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
955 ca_curr++;
956 }
957
958 *ca_curr = NULL; /* end of list */
959}
d02b48c6 960
52b8dad8 961static void ssl_cipher_apply_rule(unsigned long cipher_id,
0f113f3e
MC
962 unsigned long alg_mkey,
963 unsigned long alg_auth,
964 unsigned long alg_enc,
965 unsigned long alg_mac,
966 unsigned long alg_ssl,
967 unsigned long algo_strength, int rule,
968 int strength_bits, CIPHER_ORDER **head_p,
969 CIPHER_ORDER **tail_p)
970{
971 CIPHER_ORDER *head, *tail, *curr, *next, *last;
972 const SSL_CIPHER *cp;
973 int reverse = 0;
018e57c7
DSH
974
975#ifdef CIPHER_DEBUG
0f113f3e
MC
976 fprintf(stderr,
977 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
978 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
979 algo_strength, strength_bits);
018e57c7 980#endif
d02b48c6 981
0f113f3e
MC
982 if (rule == CIPHER_DEL)
983 reverse = 1; /* needed to maintain sorting between
984 * currently deleted ciphers */
985
986 head = *head_p;
987 tail = *tail_p;
988
989 if (reverse) {
990 next = tail;
991 last = head;
992 } else {
993 next = head;
994 last = tail;
995 }
996
997 curr = NULL;
998 for (;;) {
999 if (curr == last)
1000 break;
1001
1002 curr = next;
1003
1004 if (curr == NULL)
1005 break;
1006
1007 next = reverse ? curr->prev : curr->next;
1008
1009 cp = curr->cipher;
1010
1011 /*
1012 * Selection criteria is either the value of strength_bits
1013 * or the algorithms used.
1014 */
1015 if (strength_bits >= 0) {
1016 if (strength_bits != cp->strength_bits)
1017 continue;
1018 } else {
018e57c7 1019#ifdef CIPHER_DEBUG
0f113f3e
MC
1020 fprintf(stderr,
1021 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
1022 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
1023 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
1024 cp->algo_strength);
018e57c7 1025#endif
323fa645 1026#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
1027 if (cipher_id && cipher_id != cp->id)
1028 continue;
323fa645 1029#endif
0f113f3e
MC
1030 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1031 continue;
1032 if (alg_auth && !(alg_auth & cp->algorithm_auth))
1033 continue;
1034 if (alg_enc && !(alg_enc & cp->algorithm_enc))
1035 continue;
1036 if (alg_mac && !(alg_mac & cp->algorithm_mac))
1037 continue;
1038 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1039 continue;
1040 if ((algo_strength & SSL_EXP_MASK)
1041 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1042 continue;
1043 if ((algo_strength & SSL_STRONG_MASK)
1044 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1045 continue;
1046 }
018e57c7
DSH
1047
1048#ifdef CIPHER_DEBUG
0f113f3e 1049 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
1050#endif
1051
0f113f3e
MC
1052 /* add the cipher if it has not been added yet. */
1053 if (rule == CIPHER_ADD) {
1054 /* reverse == 0 */
1055 if (!curr->active) {
1056 ll_append_tail(&head, curr, &tail);
1057 curr->active = 1;
1058 }
1059 }
1060 /* Move the added cipher to this location */
1061 else if (rule == CIPHER_ORD) {
1062 /* reverse == 0 */
1063 if (curr->active) {
1064 ll_append_tail(&head, curr, &tail);
1065 }
1066 } else if (rule == CIPHER_DEL) {
1067 /* reverse == 1 */
1068 if (curr->active) {
1069 /*
1070 * most recently deleted ciphersuites get best positions for
1071 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1072 * in reverse to maintain the order)
1073 */
1074 ll_append_head(&head, curr, &tail);
1075 curr->active = 0;
1076 }
1077 } else if (rule == CIPHER_KILL) {
1078 /* reverse == 0 */
1079 if (head == curr)
1080 head = curr->next;
1081 else
1082 curr->prev->next = curr->next;
1083 if (tail == curr)
1084 tail = curr->prev;
1085 curr->active = 0;
1086 if (curr->next != NULL)
1087 curr->next->prev = curr->prev;
1088 if (curr->prev != NULL)
1089 curr->prev->next = curr->next;
1090 curr->next = NULL;
1091 curr->prev = NULL;
1092 }
1093 }
1094
1095 *head_p = head;
1096 *tail_p = tail;
1097}
018e57c7 1098
a717831d 1099static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
1100 CIPHER_ORDER **tail_p)
1101{
1102 int max_strength_bits, i, *number_uses;
1103 CIPHER_ORDER *curr;
1104
1105 /*
1106 * This routine sorts the ciphers with descending strength. The sorting
1107 * must keep the pre-sorted sequence, so we apply the normal sorting
1108 * routine as '+' movement to the end of the list.
1109 */
1110 max_strength_bits = 0;
1111 curr = *head_p;
1112 while (curr != NULL) {
1113 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1114 max_strength_bits = curr->cipher->strength_bits;
1115 curr = curr->next;
1116 }
1117
1118 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1119 if (!number_uses) {
1120 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1121 return (0);
1122 }
1123 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1124
1125 /*
1126 * Now find the strength_bits values actually used
1127 */
1128 curr = *head_p;
1129 while (curr != NULL) {
1130 if (curr->active)
1131 number_uses[curr->cipher->strength_bits]++;
1132 curr = curr->next;
1133 }
1134 /*
1135 * Go through the list of used strength_bits values in descending
1136 * order.
1137 */
1138 for (i = max_strength_bits; i >= 0; i--)
1139 if (number_uses[i] > 0)
1140 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1141 tail_p);
1142
1143 OPENSSL_free(number_uses);
1144 return (1);
1145}
018e57c7
DSH
1146
1147static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1148 CIPHER_ORDER **head_p,
1149 CIPHER_ORDER **tail_p,
1150 const SSL_CIPHER **ca_list, CERT *c)
1151{
1152 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
1153 algo_strength;
1154 const char *l, *buf;
1155 int j, multi, found, rule, retval, ok, buflen;
1156 unsigned long cipher_id = 0;
1157 char ch;
1158
1159 retval = 1;
1160 l = rule_str;
1161 for (;;) {
1162 ch = *l;
1163
1164 if (ch == '\0')
1165 break; /* done */
1166 if (ch == '-') {
1167 rule = CIPHER_DEL;
1168 l++;
1169 } else if (ch == '+') {
1170 rule = CIPHER_ORD;
1171 l++;
1172 } else if (ch == '!') {
1173 rule = CIPHER_KILL;
1174 l++;
1175 } else if (ch == '@') {
1176 rule = CIPHER_SPECIAL;
1177 l++;
1178 } else {
1179 rule = CIPHER_ADD;
1180 }
1181
1182 if (ITEM_SEP(ch)) {
1183 l++;
1184 continue;
1185 }
1186
1187 alg_mkey = 0;
1188 alg_auth = 0;
1189 alg_enc = 0;
1190 alg_mac = 0;
1191 alg_ssl = 0;
1192 algo_strength = 0;
1193
1194 for (;;) {
1195 ch = *l;
1196 buf = l;
1197 buflen = 0;
ca570cfd 1198#ifndef CHARSET_EBCDIC
0f113f3e
MC
1199 while (((ch >= 'A') && (ch <= 'Z')) ||
1200 ((ch >= '0') && (ch <= '9')) ||
1201 ((ch >= 'a') && (ch <= 'z')) ||
1202 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1203#else
0f113f3e 1204 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1205#endif
0f113f3e
MC
1206 {
1207 ch = *(++l);
1208 buflen++;
1209 }
1210
1211 if (buflen == 0) {
1212 /*
1213 * We hit something we cannot deal with,
1214 * it is no command or separator nor
1215 * alphanumeric, so we call this an error.
1216 */
1217 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1218 SSL_R_INVALID_COMMAND);
1219 retval = found = 0;
1220 l++;
1221 break;
1222 }
1223
1224 if (rule == CIPHER_SPECIAL) {
1225 found = 0; /* unused -- avoid compiler warning */
1226 break; /* special treatment */
1227 }
1228
1229 /* check for multi-part specification */
1230 if (ch == '+') {
1231 multi = 1;
1232 l++;
1233 } else
1234 multi = 0;
1235
1236 /*
1237 * Now search for the cipher alias in the ca_list. Be careful
1238 * with the strncmp, because the "buflen" limitation
1239 * will make the rule "ADH:SOME" and the cipher
1240 * "ADH-MY-CIPHER" look like a match for buflen=3.
1241 * So additionally check whether the cipher name found
1242 * has the correct length. We can save a strlen() call:
1243 * just checking for the '\0' at the right place is
1244 * sufficient, we have to strncmp() anyway. (We cannot
1245 * use strcmp(), because buf is not '\0' terminated.)
1246 */
1247 j = found = 0;
1248 cipher_id = 0;
1249 while (ca_list[j]) {
1250 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1251 (ca_list[j]->name[buflen] == '\0')) {
1252 found = 1;
1253 break;
1254 } else
1255 j++;
1256 }
1257
1258 if (!found)
1259 break; /* ignore this entry */
1260
1261 if (ca_list[j]->algorithm_mkey) {
1262 if (alg_mkey) {
1263 alg_mkey &= ca_list[j]->algorithm_mkey;
1264 if (!alg_mkey) {
1265 found = 0;
1266 break;
1267 }
1268 } else
1269 alg_mkey = ca_list[j]->algorithm_mkey;
1270 }
1271
1272 if (ca_list[j]->algorithm_auth) {
1273 if (alg_auth) {
1274 alg_auth &= ca_list[j]->algorithm_auth;
1275 if (!alg_auth) {
1276 found = 0;
1277 break;
1278 }
1279 } else
1280 alg_auth = ca_list[j]->algorithm_auth;
1281 }
1282
1283 if (ca_list[j]->algorithm_enc) {
1284 if (alg_enc) {
1285 alg_enc &= ca_list[j]->algorithm_enc;
1286 if (!alg_enc) {
1287 found = 0;
1288 break;
1289 }
1290 } else
1291 alg_enc = ca_list[j]->algorithm_enc;
1292 }
1293
1294 if (ca_list[j]->algorithm_mac) {
1295 if (alg_mac) {
1296 alg_mac &= ca_list[j]->algorithm_mac;
1297 if (!alg_mac) {
1298 found = 0;
1299 break;
1300 }
1301 } else
1302 alg_mac = ca_list[j]->algorithm_mac;
1303 }
1304
1305 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1306 if (algo_strength & SSL_EXP_MASK) {
1307 algo_strength &=
1308 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1309 ~SSL_EXP_MASK;
1310 if (!(algo_strength & SSL_EXP_MASK)) {
1311 found = 0;
1312 break;
1313 }
1314 } else
1315 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1316 }
1317
1318 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1319 if (algo_strength & SSL_STRONG_MASK) {
1320 algo_strength &=
1321 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1322 ~SSL_STRONG_MASK;
1323 if (!(algo_strength & SSL_STRONG_MASK)) {
1324 found = 0;
1325 break;
1326 }
1327 } else
1328 algo_strength |=
1329 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1330 }
1331
1332 if (ca_list[j]->valid) {
1333 /*
1334 * explicit ciphersuite found; its protocol version does not
1335 * become part of the search pattern!
1336 */
1337
1338 cipher_id = ca_list[j]->id;
1339 } else {
1340 /*
1341 * not an explicit ciphersuite; only in this case, the
1342 * protocol version is considered part of the search pattern
1343 */
1344
1345 if (ca_list[j]->algorithm_ssl) {
1346 if (alg_ssl) {
1347 alg_ssl &= ca_list[j]->algorithm_ssl;
1348 if (!alg_ssl) {
1349 found = 0;
1350 break;
1351 }
1352 } else
1353 alg_ssl = ca_list[j]->algorithm_ssl;
1354 }
1355 }
1356
1357 if (!multi)
1358 break;
1359 }
1360
1361 /*
1362 * Ok, we have the rule, now apply it
1363 */
1364 if (rule == CIPHER_SPECIAL) { /* special command */
1365 ok = 0;
1366 if ((buflen == 8) && !strncmp(buf, "STRENGTH", 8))
1367 ok = ssl_cipher_strength_sort(head_p, tail_p);
1368 else if (buflen == 10 && !strncmp(buf, "SECLEVEL=", 9)) {
1369 int level = buf[9] - '0';
1370 if (level < 0 || level > 5) {
1371 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1372 SSL_R_INVALID_COMMAND);
1373 } else {
1374 c->sec_level = level;
1375 ok = 1;
1376 }
1377 } else
1378 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1379 SSL_R_INVALID_COMMAND);
1380 if (ok == 0)
1381 retval = 0;
1382 /*
1383 * We do not support any "multi" options
1384 * together with "@", so throw away the
1385 * rest of the command, if any left, until
1386 * end or ':' is found.
1387 */
1388 while ((*l != '\0') && !ITEM_SEP(*l))
1389 l++;
1390 } else if (found) {
1391 ssl_cipher_apply_rule(cipher_id,
1392 alg_mkey, alg_auth, alg_enc, alg_mac,
1393 alg_ssl, algo_strength, rule, -1, head_p,
1394 tail_p);
1395 } else {
1396 while ((*l != '\0') && !ITEM_SEP(*l))
1397 l++;
1398 }
1399 if (*l == '\0')
1400 break; /* done */
1401 }
1402
1403 return (retval);
1404}
1405
14536c8c 1406#ifndef OPENSSL_NO_EC
2ea80354 1407static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1408 const char **prule_str)
1409{
1410 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1411 if (!strcmp(*prule_str, "SUITEB128"))
1412 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1413 else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1414 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1415 else if (!strcmp(*prule_str, "SUITEB128C2")) {
1416 suiteb_comb2 = 1;
1417 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1418 } else if (!strcmp(*prule_str, "SUITEB192"))
1419 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1420
1421 if (suiteb_flags) {
1422 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1423 c->cert_flags |= suiteb_flags;
1424 } else
1425 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1426
1427 if (!suiteb_flags)
1428 return 1;
1429 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1430
1431 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1432 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1433 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1434 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1435 else
1436 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1437 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1438 return 0;
1439 }
1440# ifndef OPENSSL_NO_ECDH
1441 switch (suiteb_flags) {
1442 case SSL_CERT_FLAG_SUITEB_128_LOS:
1443 if (suiteb_comb2)
1444 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1445 else
1446 *prule_str =
1447 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1448 break;
1449 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1450 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1451 break;
1452 case SSL_CERT_FLAG_SUITEB_192_LOS:
1453 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1454 break;
1455 }
1456 /* Set auto ECDH parameter determination */
1457 c->ecdh_tmp_auto = 1;
1458 return 1;
1459# else
1460 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1461 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1462 return 0;
1463# endif
1464}
14536c8c 1465#endif
2ea80354 1466
0f113f3e
MC
1467STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1468 **cipher_list, STACK_OF(SSL_CIPHER)
1469 **cipher_list_by_id,
1470 const char *rule_str, CERT *c)
1471{
1472 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1473 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1474 disabled_ssl;
1475 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1476 const char *rule_p;
1477 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1478 const SSL_CIPHER **ca_list = NULL;
1479
1480 /*
1481 * Return with error if nothing to do.
1482 */
1483 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1484 return NULL;
14536c8c 1485#ifndef OPENSSL_NO_EC
0f113f3e
MC
1486 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1487 return NULL;
14536c8c 1488#endif
2ea80354 1489
0f113f3e
MC
1490 /*
1491 * To reduce the work to do we only want to process the compiled
1492 * in algorithms, so we first get the mask of disabled ciphers.
1493 */
1494 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc,
1495 &disabled_mac, &disabled_ssl);
1496
1497 /*
1498 * Now we have to collect the available ciphers from the compiled
1499 * in ciphers. We cannot get more than the number compiled in, so
1500 * it is used for allocation.
1501 */
1502 num_of_ciphers = ssl_method->num_ciphers();
f9b3bff6 1503#ifdef KSSL_DEBUG
0f113f3e
MC
1504 fprintf(stderr, "ssl_create_cipher_list() for %d ciphers\n",
1505 num_of_ciphers);
1506#endif /* KSSL_DEBUG */
1507 co_list =
1508 (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1509 if (co_list == NULL) {
1510 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1511 return (NULL); /* Failure */
1512 }
1513
1514 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1515 disabled_mkey, disabled_auth, disabled_enc,
1516 disabled_mac, disabled_ssl, co_list, &head,
1517 &tail);
1518
1519 /* Now arrange all ciphers by preference: */
1520
1521 /*
1522 * Everything else being equal, prefer ephemeral ECDH over other key
1523 * exchange mechanisms
1524 */
1525 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1526 &tail);
1527 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1528 &tail);
1529
1530 /* AES is our preferred symmetric cipher */
1531 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1532 &tail);
1533
1534 /* Temporarily enable everything else for sorting */
1535 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1536
1537 /* Low priority for MD5 */
1538 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1539 &tail);
1540
1541 /*
1542 * Move anonymous ciphers to the end. Usually, these will remain
1543 * disabled. (For applications that allow them, they aren't too bad, but
1544 * we prefer authenticated ciphers.)
1545 */
1546 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1547 &tail);
1548
1549 /* Move ciphers without forward secrecy to the end */
1550 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1551 &tail);
1552 /*
1553 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1554 * &head, &tail);
1555 */
1556 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1557 &tail);
1558 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1559 &tail);
1560 ssl_cipher_apply_rule(0, SSL_kKRB5, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1561 &tail);
1562
1563 /* RC4 is sort-of broken -- move the the end */
1564 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1565 &tail);
1566
1567 /*
1568 * Now sort by symmetric encryption strength. The above ordering remains
1569 * in force within each class
1570 */
1571 if (!ssl_cipher_strength_sort(&head, &tail)) {
1572 OPENSSL_free(co_list);
1573 return NULL;
1574 }
1575
1576 /* Now disable everything (maintaining the ordering!) */
1577 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1578
1579 /*
1580 * We also need cipher aliases for selecting based on the rule_str.
1581 * There might be two types of entries in the rule_str: 1) names
1582 * of ciphers themselves 2) aliases for groups of ciphers.
1583 * For 1) we need the available ciphers and for 2) the cipher
1584 * groups of cipher_aliases added together in one list (otherwise
1585 * we would be happy with just the cipher_aliases table).
1586 */
1587 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1588 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1589 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1590 if (ca_list == NULL) {
1591 OPENSSL_free(co_list);
1592 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1593 return (NULL); /* Failure */
1594 }
1595 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1596 disabled_mkey, disabled_auth, disabled_enc,
1597 disabled_mac, disabled_ssl, head);
1598
1599 /*
1600 * If the rule_string begins with DEFAULT, apply the default rule
1601 * before using the (possibly available) additional rules.
1602 */
1603 ok = 1;
1604 rule_p = rule_str;
1605 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1606 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1607 &head, &tail, ca_list, c);
1608 rule_p += 7;
1609 if (*rule_p == ':')
1610 rule_p++;
1611 }
1612
1613 if (ok && (strlen(rule_p) > 0))
1614 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1615
1616 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1617
1618 if (!ok) { /* Rule processing failure */
1619 OPENSSL_free(co_list);
1620 return (NULL);
1621 }
1622
1623 /*
1624 * Allocate new "cipherstack" for the result, return with error
1625 * if we cannot get one.
1626 */
1627 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1628 OPENSSL_free(co_list);
1629 return (NULL);
1630 }
1631
1632 /*
1633 * The cipher selection for the list is done. The ciphers are added
1634 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1635 */
1636 for (curr = head; curr != NULL; curr = curr->next) {
1637 if (curr->active
1638 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1639 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1640 OPENSSL_free(co_list);
1641 sk_SSL_CIPHER_free(cipherstack);
1642 return NULL;
1643 }
d02b48c6 1644#ifdef CIPHER_DEBUG
0f113f3e 1645 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1646#endif
0f113f3e
MC
1647 }
1648 }
1649 OPENSSL_free(co_list); /* Not needed any longer */
1650
1651 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1652 if (tmp_cipher_list == NULL) {
1653 sk_SSL_CIPHER_free(cipherstack);
1654 return NULL;
1655 }
1656 if (*cipher_list != NULL)
1657 sk_SSL_CIPHER_free(*cipher_list);
1658 *cipher_list = cipherstack;
1659 if (*cipher_list_by_id != NULL)
1660 sk_SSL_CIPHER_free(*cipher_list_by_id);
1661 *cipher_list_by_id = tmp_cipher_list;
1662 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1663 ssl_cipher_ptr_id_cmp);
1664
1665 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1666 return (cipherstack);
1667}
d02b48c6 1668
7689ed34 1669char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e
MC
1670{
1671 int is_export, pkl, kl;
1672 const char *ver, *exp_str;
1673 const char *kx, *au, *enc, *mac;
1674 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
f9b3bff6 1675#ifdef KSSL_DEBUG
0f113f3e
MC
1676 static const char *format =
1677 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
f9b3bff6 1678#else
0f113f3e
MC
1679 static const char *format =
1680 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1681#endif /* KSSL_DEBUG */
1682
1683 alg_mkey = cipher->algorithm_mkey;
1684 alg_auth = cipher->algorithm_auth;
1685 alg_enc = cipher->algorithm_enc;
1686 alg_mac = cipher->algorithm_mac;
1687 alg_ssl = cipher->algorithm_ssl;
1688
1689 is_export = SSL_C_IS_EXPORT(cipher);
1690 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1691 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1692 exp_str = is_export ? " export" : "";
1693
1694 if (alg_ssl & SSL_SSLV3)
1695 ver = "SSLv3";
1696 else if (alg_ssl & SSL_TLSV1_2)
1697 ver = "TLSv1.2";
1698 else
1699 ver = "unknown";
1700
1701 switch (alg_mkey) {
1702 case SSL_kRSA:
1703 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1704 break;
1705 case SSL_kDHr:
1706 kx = "DH/RSA";
1707 break;
1708 case SSL_kDHd:
1709 kx = "DH/DSS";
1710 break;
1711 case SSL_kKRB5:
1712 kx = "KRB5";
1713 break;
1714 case SSL_kDHE:
1715 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1716 break;
1717 case SSL_kECDHr:
1718 kx = "ECDH/RSA";
1719 break;
1720 case SSL_kECDHe:
1721 kx = "ECDH/ECDSA";
1722 break;
1723 case SSL_kECDHE:
1724 kx = "ECDH";
1725 break;
1726 case SSL_kPSK:
1727 kx = "PSK";
1728 break;
1729 case SSL_kSRP:
1730 kx = "SRP";
1731 break;
1732 case SSL_kGOST:
1733 kx = "GOST";
1734 break;
1735 default:
1736 kx = "unknown";
1737 }
1738
1739 switch (alg_auth) {
1740 case SSL_aRSA:
1741 au = "RSA";
1742 break;
1743 case SSL_aDSS:
1744 au = "DSS";
1745 break;
1746 case SSL_aDH:
1747 au = "DH";
1748 break;
1749 case SSL_aKRB5:
1750 au = "KRB5";
1751 break;
1752 case SSL_aECDH:
1753 au = "ECDH";
1754 break;
1755 case SSL_aNULL:
1756 au = "None";
1757 break;
1758 case SSL_aECDSA:
1759 au = "ECDSA";
1760 break;
1761 case SSL_aPSK:
1762 au = "PSK";
1763 break;
1764 case SSL_aSRP:
1765 au = "SRP";
1766 break;
1767 case SSL_aGOST94:
1768 au = "GOST94";
1769 break;
1770 case SSL_aGOST01:
1771 au = "GOST01";
1772 break;
1773 default:
1774 au = "unknown";
1775 break;
1776 }
1777
1778 switch (alg_enc) {
1779 case SSL_DES:
1780 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1781 break;
1782 case SSL_3DES:
1783 enc = "3DES(168)";
1784 break;
1785 case SSL_RC4:
1786 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1787 break;
1788 case SSL_RC2:
1789 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1790 break;
1791 case SSL_IDEA:
1792 enc = "IDEA(128)";
1793 break;
1794 case SSL_eNULL:
1795 enc = "None";
1796 break;
1797 case SSL_AES128:
1798 enc = "AES(128)";
1799 break;
1800 case SSL_AES256:
1801 enc = "AES(256)";
1802 break;
1803 case SSL_AES128GCM:
1804 enc = "AESGCM(128)";
1805 break;
1806 case SSL_AES256GCM:
1807 enc = "AESGCM(256)";
1808 break;
1809 case SSL_CAMELLIA128:
1810 enc = "Camellia(128)";
1811 break;
1812 case SSL_CAMELLIA256:
1813 enc = "Camellia(256)";
1814 break;
1815 case SSL_SEED:
1816 enc = "SEED(128)";
1817 break;
1818 case SSL_eGOST2814789CNT:
1819 enc = "GOST89(256)";
1820 break;
1821 default:
1822 enc = "unknown";
1823 break;
1824 }
1825
1826 switch (alg_mac) {
1827 case SSL_MD5:
1828 mac = "MD5";
1829 break;
1830 case SSL_SHA1:
1831 mac = "SHA1";
1832 break;
1833 case SSL_SHA256:
1834 mac = "SHA256";
1835 break;
1836 case SSL_SHA384:
1837 mac = "SHA384";
1838 break;
1839 case SSL_AEAD:
1840 mac = "AEAD";
1841 break;
1842 case SSL_GOST89MAC:
1843 mac = "GOST89";
1844 break;
1845 case SSL_GOST94:
1846 mac = "GOST94";
1847 break;
1848 default:
1849 mac = "unknown";
1850 break;
1851 }
1852
1853 if (buf == NULL) {
1854 len = 128;
1855 buf = OPENSSL_malloc(len);
1856 if (buf == NULL)
1857 return ("OPENSSL_malloc Error");
1858 } else if (len < 128)
1859 return ("Buffer too small");
d02b48c6 1860
f9b3bff6 1861#ifdef KSSL_DEBUG
0f113f3e
MC
1862 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1863 exp_str, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl);
f9b3bff6 1864#else
0f113f3e
MC
1865 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1866 exp_str);
1867#endif /* KSSL_DEBUG */
1868 return (buf);
1869}
d02b48c6 1870
0821bcd4 1871char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e
MC
1872{
1873 int i;
1874
1875 if (c == NULL)
1876 return ("(NONE)");
1877 i = (int)(c->id >> 24L);
1878 if (i == 3)
1879 return ("TLSv1/SSLv3");
1880 else
1881 return ("unknown");
1882}
d02b48c6
RE
1883
1884/* return the actual cipher being used */
0821bcd4 1885const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1886{
1887 if (c != NULL)
1888 return (c->name);
1889 return ("(NONE)");
1890}
d02b48c6 1891
657e60fa 1892/* number of bits for symmetric cipher */
0821bcd4 1893int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e
MC
1894{
1895 int ret = 0;
1896
1897 if (c != NULL) {
1898 if (alg_bits != NULL)
1899 *alg_bits = c->alg_bits;
1900 ret = c->strength_bits;
1901 }
1902 return (ret);
1903}
d02b48c6 1904
08557cf2 1905unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1906{
1907 return c->id;
1908}
08557cf2 1909
6b691a5c 1910SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1911{
1912 SSL_COMP *ctmp;
1913 int i, nn;
1914
1915 if ((n == 0) || (sk == NULL))
1916 return (NULL);
1917 nn = sk_SSL_COMP_num(sk);
1918 for (i = 0; i < nn; i++) {
1919 ctmp = sk_SSL_COMP_value(sk, i);
1920 if (ctmp->id == n)
1921 return (ctmp);
1922 }
1923 return (NULL);
1924}
413c4f45 1925
09b6c2ef
DSH
1926#ifdef OPENSSL_NO_COMP
1927void *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1928{
1929 return NULL;
1930}
1931
09b6c2ef 1932int SSL_COMP_add_compression_method(int id, void *cm)
0f113f3e
MC
1933{
1934 return 1;
1935}
09b6c2ef
DSH
1936
1937const char *SSL_COMP_get_name(const void *comp)
0f113f3e
MC
1938{
1939 return NULL;
1940}
09b6c2ef 1941#else
6b691a5c 1942STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1943{
1944 load_builtin_compressions();
1945 return (ssl_comp_methods);
1946}
1947
1948STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1949 *meths)
1950{
1951 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1952 ssl_comp_methods = meths;
1953 return old_meths;
1954}
cbb67448 1955
db7b5e0d 1956static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1957{
1958 OPENSSL_free(cm);
1959}
db7b5e0d
DSH
1960
1961void SSL_COMP_free_compression_methods(void)
0f113f3e
MC
1962{
1963 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1964 ssl_comp_methods = NULL;
1965 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1966}
db7b5e0d 1967
6b691a5c 1968int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1969{
1970 SSL_COMP *comp;
413c4f45 1971
0f113f3e
MC
1972 if (cm == NULL || cm->type == NID_undef)
1973 return 1;
9f495243 1974
0f113f3e
MC
1975 /*-
1976 * According to draft-ietf-tls-compression-04.txt, the
1977 * compression number ranges should be the following:
1d97c843
TH
1978 *
1979 * 0 to 63: methods defined by the IETF
0f113f3e
MC
1980 * 64 to 192: external party methods assigned by IANA
1981 * 193 to 255: reserved for private use
1982 */
1983 if (id < 193 || id > 255) {
1984 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1985 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1986 return 0;
1987 }
1988
1989 MemCheck_off();
1990 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1991 if (comp == NULL) {
1992 MemCheck_on();
1993 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1994 return (1);
1995 }
1996
1997 comp->id = id;
1998 comp->method = cm;
1999 load_builtin_compressions();
2000 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2001 OPENSSL_free(comp);
2002 MemCheck_on();
2003 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
2004 SSL_R_DUPLICATE_COMPRESSION_ID);
2005 return (1);
2006 } else if ((ssl_comp_methods == NULL)
2007 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
2008 OPENSSL_free(comp);
2009 MemCheck_on();
2010 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
2011 return (1);
2012 } else {
2013 MemCheck_on();
2014 return (0);
2015 }
2016}
377dcdba
RL
2017
2018const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e
MC
2019{
2020 if (comp)
2021 return comp->name;
2022 return NULL;
2023}
09b6c2ef 2024#endif
d47c01a3
DSH
2025/* For a cipher return the index corresponding to the certificate type */
2026int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e
MC
2027{
2028 unsigned long alg_k, alg_a;
2029
2030 alg_k = c->algorithm_mkey;
2031 alg_a = c->algorithm_auth;
2032
2033 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
2034 /*
2035 * we don't need to look at SSL_kECDHE since no certificate is needed
2036 * for anon ECDH and for authenticated ECDHE, the check for the auth
2037 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
2038 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
2039 * checks for SSL_kECDH before RSA checks ensures the correct cert is
2040 * chosen.
2041 */
2042 return SSL_PKEY_ECC;
2043 } else if (alg_a & SSL_aECDSA)
2044 return SSL_PKEY_ECC;
2045 else if (alg_k & SSL_kDHr)
2046 return SSL_PKEY_DH_RSA;
2047 else if (alg_k & SSL_kDHd)
2048 return SSL_PKEY_DH_DSA;
2049 else if (alg_a & SSL_aDSS)
2050 return SSL_PKEY_DSA_SIGN;
2051 else if (alg_a & SSL_aRSA)
2052 return SSL_PKEY_RSA_ENC;
2053 else if (alg_a & SSL_aKRB5)
2054 /* VRS something else here? */
2055 return -1;
2056 else if (alg_a & SSL_aGOST94)
2057 return SSL_PKEY_GOST94;
2058 else if (alg_a & SSL_aGOST01)
2059 return SSL_PKEY_GOST01;
2060 return -1;
2061}
d47c01a3 2062
94a209d8 2063const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2064{
2065 const SSL_CIPHER *c;
2066 c = ssl->method->get_cipher_by_char(ptr);
2067 if (c == NULL || c->valid == 0)
2068 return NULL;
2069 return c;
2070}
94a209d8
DSH
2071
2072const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2073{
2074 return ssl->method->get_cipher_by_char(ptr);
2075}