]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
9234364d3581377e06c73412c9ce6041f349fc8a
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_AES128CCM_IDX 14
168 #define SSL_ENC_AES256CCM_IDX 15
169 #define SSL_ENC_AES128CCM8_IDX 16
170 #define SSL_ENC_AES256CCM8_IDX 17
171 #define SSL_ENC_GOST8912_IDX 18
172 #define SSL_ENC_CHACHA_IDX 19
173 #define SSL_ENC_NUM_IDX 20
174
175 /* NB: make sure indices in these tables match values above */
176
177 typedef struct {
178 uint32_t mask;
179 int nid;
180 } ssl_cipher_table;
181
182 /* Table of NIDs for each cipher */
183 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
184 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
185 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
186 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
187 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
188 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
189 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
190 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
191 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
192 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
193 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
194 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
195 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
196 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
197 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
198 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
199 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
200 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
201 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
202 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
203 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
204 };
205
206 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
207 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
208 NULL, NULL
209 };
210
211 #define SSL_COMP_NULL_IDX 0
212 #define SSL_COMP_ZLIB_IDX 1
213 #define SSL_COMP_NUM_IDX 2
214
215 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
216
217 /*
218 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
219 * in the ssl_locl.h
220 */
221
222 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
223
224 /* NB: make sure indices in this table matches values above */
225 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
226 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
227 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
228 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
229 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
230 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
231 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
232 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
233 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
234 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
235 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
236 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
237 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
238 };
239
240 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
241 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
242 };
243
244 /* Utility function for table lookup */
245 static int ssl_cipher_info_find(const ssl_cipher_table * table,
246 size_t table_cnt, uint32_t mask)
247 {
248 size_t i;
249 for (i = 0; i < table_cnt; i++, table++) {
250 if (table->mask == mask)
251 return i;
252 }
253 return -1;
254 }
255
256 #define ssl_cipher_info_lookup(table, x) \
257 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
258
259 /*
260 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
261 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
262 * found
263 */
264 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
265 /* MD5, SHA, GOST94, MAC89 */
266 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
267 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
268 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
269 /* GOST2012_512 */
270 EVP_PKEY_HMAC,
271 };
272
273 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
274 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
275 };
276
277 #define CIPHER_ADD 1
278 #define CIPHER_KILL 2
279 #define CIPHER_DEL 3
280 #define CIPHER_ORD 4
281 #define CIPHER_SPECIAL 5
282
283 typedef struct cipher_order_st {
284 const SSL_CIPHER *cipher;
285 int active;
286 int dead;
287 struct cipher_order_st *next, *prev;
288 } CIPHER_ORDER;
289
290 static const SSL_CIPHER cipher_aliases[] = {
291 /* "ALL" doesn't include eNULL (must be specifically enabled) */
292 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
293 /* "COMPLEMENTOFALL" */
294 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
295
296 /*
297 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
298 * ALL!)
299 */
300 {0, SSL_TXT_CMPDEF, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
301
302 /*
303 * key exchange aliases (some of those using only a single bit here
304 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
305 * combines DHE_DSS and DHE_RSA)
306 */
307 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
308
309 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
312 0},
313
314 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
318 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
320 0, 0, 0},
321
322 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
328
329 /* server authentication aliases */
330 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
331 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
335 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
336 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
337 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
341 0, 0, 0, 0},
342 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
343
344 /* aliases combining key exchange and server authentication */
345 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
355
356 /* symmetric encryption aliases */
357 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
365 0, 0, 0, 0, 0},
366 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
367 0, 0, 0, 0, 0},
368 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
369 0, 0, 0, 0, 0},
370 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
371 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
372 0, 0},
373 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
374 0, 0},
375 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
376 0, 0},
377 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
380 0, 0, 0},
381
382 /* MAC aliases */
383 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
388 0, 0, 0},
389 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
390 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
391 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
392
393 /* protocol version aliases */
394 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
395 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
396 {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
397 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
398
399 /* strength classes */
400 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
401 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
402 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
403 /* FIPS 140-2 approved ciphersuite */
404 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
405
406 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
407 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
408 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
409 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
410 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
411 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
412 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
413
414 };
415
416 /*
417 * Search for public key algorithm with given name and return its pkey_id if
418 * it is available. Otherwise return 0
419 */
420 #ifdef OPENSSL_NO_ENGINE
421
422 static int get_optional_pkey_id(const char *pkey_name)
423 {
424 const EVP_PKEY_ASN1_METHOD *ameth;
425 int pkey_id = 0;
426 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
427 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
428 ameth) > 0) {
429 return pkey_id;
430 }
431 return 0;
432 }
433
434 #else
435
436 static int get_optional_pkey_id(const char *pkey_name)
437 {
438 const EVP_PKEY_ASN1_METHOD *ameth;
439 ENGINE *tmpeng = NULL;
440 int pkey_id = 0;
441 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
442 if (ameth) {
443 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
444 ameth) <= 0)
445 pkey_id = 0;
446 }
447 if (tmpeng)
448 ENGINE_finish(tmpeng);
449 return pkey_id;
450 }
451
452 #endif
453
454 /* masks of disabled algorithms */
455 static uint32_t disabled_enc_mask;
456 static uint32_t disabled_mac_mask;
457 static uint32_t disabled_mkey_mask;
458 static uint32_t disabled_auth_mask;
459
460 void ssl_load_ciphers(void)
461 {
462 size_t i;
463 const ssl_cipher_table *t;
464 disabled_enc_mask = 0;
465 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
466 if (t->nid == NID_undef) {
467 ssl_cipher_methods[i] = NULL;
468 } else {
469 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
470 ssl_cipher_methods[i] = cipher;
471 if (cipher == NULL)
472 disabled_enc_mask |= t->mask;
473 }
474 }
475 #ifdef SSL_FORBID_ENULL
476 disabled_enc_mask |= SSL_eNULL;
477 #endif
478 disabled_mac_mask = 0;
479 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
480 const EVP_MD *md = EVP_get_digestbynid(t->nid);
481 ssl_digest_methods[i] = md;
482 if (md == NULL) {
483 disabled_mac_mask |= t->mask;
484 } else {
485 ssl_mac_secret_size[i] = EVP_MD_size(md);
486 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
487 }
488 }
489 /* Make sure we can access MD5 and SHA1 */
490 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
491 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
492
493 disabled_mkey_mask = 0;
494 disabled_auth_mask = 0;
495
496 #ifdef OPENSSL_NO_RSA
497 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
498 disabled_auth_mask |= SSL_aRSA;
499 #endif
500 #ifdef OPENSSL_NO_DSA
501 disabled_auth_mask |= SSL_aDSS;
502 #endif
503 #ifdef OPENSSL_NO_DH
504 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
505 #endif
506 #ifdef OPENSSL_NO_EC
507 disabled_mkey_mask |= SSL_kECDHe | SSL_kECDHr | SSL_kECDHEPSK;
508 disabled_auth_mask |= SSL_aECDSA | SSL_aECDH;
509 #endif
510 #ifdef OPENSSL_NO_PSK
511 disabled_mkey_mask |= SSL_PSK;
512 disabled_auth_mask |= SSL_aPSK;
513 #endif
514 #ifdef OPENSSL_NO_SRP
515 disabled_mkey_mask |= SSL_kSRP;
516 #endif
517
518 /*
519 * Check for presence of GOST 34.10 algorithms, and if they are not
520 * present, disable appropriate auth and key exchange
521 */
522 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
523 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
524 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
525 } else {
526 disabled_mac_mask |= SSL_GOST89MAC;
527 }
528
529 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
530 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
531 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
532 } else {
533 disabled_mac_mask |= SSL_GOST89MAC12;
534 }
535
536 if (!get_optional_pkey_id("gost2001"))
537 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
538 if (!get_optional_pkey_id("gost2012_256"))
539 disabled_auth_mask |= SSL_aGOST12;
540 if (!get_optional_pkey_id("gost2012_512"))
541 disabled_auth_mask |= SSL_aGOST12;
542 /*
543 * Disable GOST key exchange if no GOST signature algs are available *
544 */
545 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
546 disabled_mkey_mask |= SSL_kGOST;
547 }
548
549 #ifndef OPENSSL_NO_COMP
550
551 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
552 {
553 return ((*a)->id - (*b)->id);
554 }
555
556 static void load_builtin_compressions(void)
557 {
558 int got_write_lock = 0;
559
560 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
561 if (ssl_comp_methods == NULL) {
562 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
563 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
564 got_write_lock = 1;
565
566 if (ssl_comp_methods == NULL) {
567 SSL_COMP *comp = NULL;
568 COMP_METHOD *method = COMP_zlib();
569
570 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
571 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
572 if (COMP_get_type(method) != NID_undef
573 && ssl_comp_methods != NULL) {
574 comp = OPENSSL_malloc(sizeof(*comp));
575 if (comp != NULL) {
576 comp->method = method;
577 comp->id = SSL_COMP_ZLIB_IDX;
578 comp->name = COMP_get_name(method);
579 sk_SSL_COMP_push(ssl_comp_methods, comp);
580 sk_SSL_COMP_sort(ssl_comp_methods);
581 }
582 }
583 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
584 }
585 }
586
587 if (got_write_lock)
588 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
589 else
590 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
591 }
592 #endif
593
594 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
595 const EVP_MD **md, int *mac_pkey_type,
596 int *mac_secret_size, SSL_COMP **comp, int use_etm)
597 {
598 int i;
599 const SSL_CIPHER *c;
600
601 c = s->cipher;
602 if (c == NULL)
603 return (0);
604 if (comp != NULL) {
605 SSL_COMP ctmp;
606 #ifndef OPENSSL_NO_COMP
607 load_builtin_compressions();
608 #endif
609
610 *comp = NULL;
611 ctmp.id = s->compress_meth;
612 if (ssl_comp_methods != NULL) {
613 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
614 if (i >= 0)
615 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
616 else
617 *comp = NULL;
618 }
619 /* If were only interested in comp then return success */
620 if ((enc == NULL) && (md == NULL))
621 return 1;
622 }
623
624 if ((enc == NULL) || (md == NULL))
625 return 0;
626
627 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
628
629 if (i == -1)
630 *enc = NULL;
631 else {
632 if (i == SSL_ENC_NULL_IDX)
633 *enc = EVP_enc_null();
634 else
635 *enc = ssl_cipher_methods[i];
636 }
637
638 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
639 if (i == -1) {
640 *md = NULL;
641 if (mac_pkey_type != NULL)
642 *mac_pkey_type = NID_undef;
643 if (mac_secret_size != NULL)
644 *mac_secret_size = 0;
645 if (c->algorithm_mac == SSL_AEAD)
646 mac_pkey_type = NULL;
647 } else {
648 *md = ssl_digest_methods[i];
649 if (mac_pkey_type != NULL)
650 *mac_pkey_type = ssl_mac_pkey_id[i];
651 if (mac_secret_size != NULL)
652 *mac_secret_size = ssl_mac_secret_size[i];
653 }
654
655 if ((*enc != NULL) &&
656 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
657 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
658 const EVP_CIPHER *evp;
659
660 if (use_etm)
661 return 1;
662
663 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
664 s->ssl_version < TLS1_VERSION)
665 return 1;
666
667 if (FIPS_mode())
668 return 1;
669
670 if (c->algorithm_enc == SSL_RC4 &&
671 c->algorithm_mac == SSL_MD5 &&
672 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
673 *enc = evp, *md = NULL;
674 else if (c->algorithm_enc == SSL_AES128 &&
675 c->algorithm_mac == SSL_SHA1 &&
676 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
677 *enc = evp, *md = NULL;
678 else if (c->algorithm_enc == SSL_AES256 &&
679 c->algorithm_mac == SSL_SHA1 &&
680 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
681 *enc = evp, *md = NULL;
682 else if (c->algorithm_enc == SSL_AES128 &&
683 c->algorithm_mac == SSL_SHA256 &&
684 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
685 *enc = evp, *md = NULL;
686 else if (c->algorithm_enc == SSL_AES256 &&
687 c->algorithm_mac == SSL_SHA256 &&
688 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
689 *enc = evp, *md = NULL;
690 return (1);
691 } else
692 return (0);
693 }
694
695 const EVP_MD *ssl_md(int idx)
696 {
697 idx &= SSL_HANDSHAKE_MAC_MASK;
698 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
699 return NULL;
700 return ssl_digest_methods[idx];
701 }
702
703 const EVP_MD *ssl_handshake_md(SSL *s)
704 {
705 return ssl_md(ssl_get_algorithm2(s));
706 }
707
708 const EVP_MD *ssl_prf_md(SSL *s)
709 {
710 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
711 }
712
713 #define ITEM_SEP(a) \
714 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
715
716 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
717 CIPHER_ORDER **tail)
718 {
719 if (curr == *tail)
720 return;
721 if (curr == *head)
722 *head = curr->next;
723 if (curr->prev != NULL)
724 curr->prev->next = curr->next;
725 if (curr->next != NULL)
726 curr->next->prev = curr->prev;
727 (*tail)->next = curr;
728 curr->prev = *tail;
729 curr->next = NULL;
730 *tail = curr;
731 }
732
733 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
734 CIPHER_ORDER **tail)
735 {
736 if (curr == *head)
737 return;
738 if (curr == *tail)
739 *tail = curr->prev;
740 if (curr->next != NULL)
741 curr->next->prev = curr->prev;
742 if (curr->prev != NULL)
743 curr->prev->next = curr->next;
744 (*head)->prev = curr;
745 curr->next = *head;
746 curr->prev = NULL;
747 *head = curr;
748 }
749
750 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
751 int num_of_ciphers,
752 uint32_t disabled_mkey,
753 uint32_t disabled_auth,
754 uint32_t disabled_enc,
755 uint32_t disabled_mac,
756 uint32_t disabled_ssl,
757 CIPHER_ORDER *co_list,
758 CIPHER_ORDER **head_p,
759 CIPHER_ORDER **tail_p)
760 {
761 int i, co_list_num;
762 const SSL_CIPHER *c;
763
764 /*
765 * We have num_of_ciphers descriptions compiled in, depending on the
766 * method selected (SSLv3, TLSv1 etc).
767 * These will later be sorted in a linked list with at most num
768 * entries.
769 */
770
771 /* Get the initial list of ciphers */
772 co_list_num = 0; /* actual count of ciphers */
773 for (i = 0; i < num_of_ciphers; i++) {
774 c = ssl_method->get_cipher(i);
775 /* drop those that use any of that is not available */
776 if ((c != NULL) && c->valid &&
777 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
778 !(c->algorithm_mkey & disabled_mkey) &&
779 !(c->algorithm_auth & disabled_auth) &&
780 !(c->algorithm_enc & disabled_enc) &&
781 !(c->algorithm_mac & disabled_mac) &&
782 !(c->algorithm_ssl & disabled_ssl)) {
783 co_list[co_list_num].cipher = c;
784 co_list[co_list_num].next = NULL;
785 co_list[co_list_num].prev = NULL;
786 co_list[co_list_num].active = 0;
787 co_list_num++;
788 /*
789 * if (!sk_push(ca_list,(char *)c)) goto err;
790 */
791 }
792 }
793
794 /*
795 * Prepare linked list from list entries
796 */
797 if (co_list_num > 0) {
798 co_list[0].prev = NULL;
799
800 if (co_list_num > 1) {
801 co_list[0].next = &co_list[1];
802
803 for (i = 1; i < co_list_num - 1; i++) {
804 co_list[i].prev = &co_list[i - 1];
805 co_list[i].next = &co_list[i + 1];
806 }
807
808 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
809 }
810
811 co_list[co_list_num - 1].next = NULL;
812
813 *head_p = &co_list[0];
814 *tail_p = &co_list[co_list_num - 1];
815 }
816 }
817
818 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
819 int num_of_group_aliases,
820 uint32_t disabled_mkey,
821 uint32_t disabled_auth,
822 uint32_t disabled_enc,
823 uint32_t disabled_mac,
824 uint32_t disabled_ssl,
825 CIPHER_ORDER *head)
826 {
827 CIPHER_ORDER *ciph_curr;
828 const SSL_CIPHER **ca_curr;
829 int i;
830 uint32_t mask_mkey = ~disabled_mkey;
831 uint32_t mask_auth = ~disabled_auth;
832 uint32_t mask_enc = ~disabled_enc;
833 uint32_t mask_mac = ~disabled_mac;
834 uint32_t mask_ssl = ~disabled_ssl;
835
836 /*
837 * First, add the real ciphers as already collected
838 */
839 ciph_curr = head;
840 ca_curr = ca_list;
841 while (ciph_curr != NULL) {
842 *ca_curr = ciph_curr->cipher;
843 ca_curr++;
844 ciph_curr = ciph_curr->next;
845 }
846
847 /*
848 * Now we add the available ones from the cipher_aliases[] table.
849 * They represent either one or more algorithms, some of which
850 * in any affected category must be supported (set in enabled_mask),
851 * or represent a cipher strength value (will be added in any case because algorithms=0).
852 */
853 for (i = 0; i < num_of_group_aliases; i++) {
854 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
855 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
856 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
857 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
858 uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
859
860 if (algorithm_mkey)
861 if ((algorithm_mkey & mask_mkey) == 0)
862 continue;
863
864 if (algorithm_auth)
865 if ((algorithm_auth & mask_auth) == 0)
866 continue;
867
868 if (algorithm_enc)
869 if ((algorithm_enc & mask_enc) == 0)
870 continue;
871
872 if (algorithm_mac)
873 if ((algorithm_mac & mask_mac) == 0)
874 continue;
875
876 if (algorithm_ssl)
877 if ((algorithm_ssl & mask_ssl) == 0)
878 continue;
879
880 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
881 ca_curr++;
882 }
883
884 *ca_curr = NULL; /* end of list */
885 }
886
887 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
888 uint32_t alg_auth, uint32_t alg_enc,
889 uint32_t alg_mac, uint32_t alg_ssl,
890 uint32_t algo_strength, int rule,
891 int32_t strength_bits, CIPHER_ORDER **head_p,
892 CIPHER_ORDER **tail_p)
893 {
894 CIPHER_ORDER *head, *tail, *curr, *next, *last;
895 const SSL_CIPHER *cp;
896 int reverse = 0;
897
898 #ifdef CIPHER_DEBUG
899 fprintf(stderr,
900 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
901 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
902 algo_strength, strength_bits);
903 #endif
904
905 if (rule == CIPHER_DEL)
906 reverse = 1; /* needed to maintain sorting between
907 * currently deleted ciphers */
908
909 head = *head_p;
910 tail = *tail_p;
911
912 if (reverse) {
913 next = tail;
914 last = head;
915 } else {
916 next = head;
917 last = tail;
918 }
919
920 curr = NULL;
921 for (;;) {
922 if (curr == last)
923 break;
924
925 curr = next;
926
927 if (curr == NULL)
928 break;
929
930 next = reverse ? curr->prev : curr->next;
931
932 cp = curr->cipher;
933
934 /*
935 * Selection criteria is either the value of strength_bits
936 * or the algorithms used.
937 */
938 if (strength_bits >= 0) {
939 if (strength_bits != cp->strength_bits)
940 continue;
941 } else {
942 #ifdef CIPHER_DEBUG
943 fprintf(stderr,
944 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
945 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
946 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
947 cp->algo_strength);
948 #endif
949 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
950 if (cipher_id && cipher_id != cp->id)
951 continue;
952 #endif
953 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
954 continue;
955 if (alg_auth && !(alg_auth & cp->algorithm_auth))
956 continue;
957 if (alg_enc && !(alg_enc & cp->algorithm_enc))
958 continue;
959 if (alg_mac && !(alg_mac & cp->algorithm_mac))
960 continue;
961 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
962 continue;
963 if (algo_strength && !(algo_strength & cp->algo_strength))
964 continue;
965 if ((algo_strength & SSL_DEFAULT_MASK)
966 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
967 continue;
968 }
969
970 #ifdef CIPHER_DEBUG
971 fprintf(stderr, "Action = %d\n", rule);
972 #endif
973
974 /* add the cipher if it has not been added yet. */
975 if (rule == CIPHER_ADD) {
976 /* reverse == 0 */
977 if (!curr->active) {
978 ll_append_tail(&head, curr, &tail);
979 curr->active = 1;
980 }
981 }
982 /* Move the added cipher to this location */
983 else if (rule == CIPHER_ORD) {
984 /* reverse == 0 */
985 if (curr->active) {
986 ll_append_tail(&head, curr, &tail);
987 }
988 } else if (rule == CIPHER_DEL) {
989 /* reverse == 1 */
990 if (curr->active) {
991 /*
992 * most recently deleted ciphersuites get best positions for
993 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
994 * in reverse to maintain the order)
995 */
996 ll_append_head(&head, curr, &tail);
997 curr->active = 0;
998 }
999 } else if (rule == CIPHER_KILL) {
1000 /* reverse == 0 */
1001 if (head == curr)
1002 head = curr->next;
1003 else
1004 curr->prev->next = curr->next;
1005 if (tail == curr)
1006 tail = curr->prev;
1007 curr->active = 0;
1008 if (curr->next != NULL)
1009 curr->next->prev = curr->prev;
1010 if (curr->prev != NULL)
1011 curr->prev->next = curr->next;
1012 curr->next = NULL;
1013 curr->prev = NULL;
1014 }
1015 }
1016
1017 *head_p = head;
1018 *tail_p = tail;
1019 }
1020
1021 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1022 CIPHER_ORDER **tail_p)
1023 {
1024 int32_t max_strength_bits;
1025 int i, *number_uses;
1026 CIPHER_ORDER *curr;
1027
1028 /*
1029 * This routine sorts the ciphers with descending strength. The sorting
1030 * must keep the pre-sorted sequence, so we apply the normal sorting
1031 * routine as '+' movement to the end of the list.
1032 */
1033 max_strength_bits = 0;
1034 curr = *head_p;
1035 while (curr != NULL) {
1036 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1037 max_strength_bits = curr->cipher->strength_bits;
1038 curr = curr->next;
1039 }
1040
1041 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1042 if (number_uses == NULL) {
1043 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1044 return (0);
1045 }
1046
1047 /*
1048 * Now find the strength_bits values actually used
1049 */
1050 curr = *head_p;
1051 while (curr != NULL) {
1052 if (curr->active)
1053 number_uses[curr->cipher->strength_bits]++;
1054 curr = curr->next;
1055 }
1056 /*
1057 * Go through the list of used strength_bits values in descending
1058 * order.
1059 */
1060 for (i = max_strength_bits; i >= 0; i--)
1061 if (number_uses[i] > 0)
1062 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1063 tail_p);
1064
1065 OPENSSL_free(number_uses);
1066 return (1);
1067 }
1068
1069 static int ssl_cipher_process_rulestr(const char *rule_str,
1070 CIPHER_ORDER **head_p,
1071 CIPHER_ORDER **tail_p,
1072 const SSL_CIPHER **ca_list, CERT *c)
1073 {
1074 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1075 const char *l, *buf;
1076 int j, multi, found, rule, retval, ok, buflen;
1077 uint32_t cipher_id = 0;
1078 char ch;
1079
1080 retval = 1;
1081 l = rule_str;
1082 for (;;) {
1083 ch = *l;
1084
1085 if (ch == '\0')
1086 break; /* done */
1087 if (ch == '-') {
1088 rule = CIPHER_DEL;
1089 l++;
1090 } else if (ch == '+') {
1091 rule = CIPHER_ORD;
1092 l++;
1093 } else if (ch == '!') {
1094 rule = CIPHER_KILL;
1095 l++;
1096 } else if (ch == '@') {
1097 rule = CIPHER_SPECIAL;
1098 l++;
1099 } else {
1100 rule = CIPHER_ADD;
1101 }
1102
1103 if (ITEM_SEP(ch)) {
1104 l++;
1105 continue;
1106 }
1107
1108 alg_mkey = 0;
1109 alg_auth = 0;
1110 alg_enc = 0;
1111 alg_mac = 0;
1112 alg_ssl = 0;
1113 algo_strength = 0;
1114
1115 for (;;) {
1116 ch = *l;
1117 buf = l;
1118 buflen = 0;
1119 #ifndef CHARSET_EBCDIC
1120 while (((ch >= 'A') && (ch <= 'Z')) ||
1121 ((ch >= '0') && (ch <= '9')) ||
1122 ((ch >= 'a') && (ch <= 'z')) ||
1123 (ch == '-') || (ch == '.') || (ch == '='))
1124 #else
1125 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1126 #endif
1127 {
1128 ch = *(++l);
1129 buflen++;
1130 }
1131
1132 if (buflen == 0) {
1133 /*
1134 * We hit something we cannot deal with,
1135 * it is no command or separator nor
1136 * alphanumeric, so we call this an error.
1137 */
1138 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1139 SSL_R_INVALID_COMMAND);
1140 retval = found = 0;
1141 l++;
1142 break;
1143 }
1144
1145 if (rule == CIPHER_SPECIAL) {
1146 found = 0; /* unused -- avoid compiler warning */
1147 break; /* special treatment */
1148 }
1149
1150 /* check for multi-part specification */
1151 if (ch == '+') {
1152 multi = 1;
1153 l++;
1154 } else
1155 multi = 0;
1156
1157 /*
1158 * Now search for the cipher alias in the ca_list. Be careful
1159 * with the strncmp, because the "buflen" limitation
1160 * will make the rule "ADH:SOME" and the cipher
1161 * "ADH-MY-CIPHER" look like a match for buflen=3.
1162 * So additionally check whether the cipher name found
1163 * has the correct length. We can save a strlen() call:
1164 * just checking for the '\0' at the right place is
1165 * sufficient, we have to strncmp() anyway. (We cannot
1166 * use strcmp(), because buf is not '\0' terminated.)
1167 */
1168 j = found = 0;
1169 cipher_id = 0;
1170 while (ca_list[j]) {
1171 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1172 && (ca_list[j]->name[buflen] == '\0')) {
1173 found = 1;
1174 break;
1175 } else
1176 j++;
1177 }
1178
1179 if (!found)
1180 break; /* ignore this entry */
1181
1182 if (ca_list[j]->algorithm_mkey) {
1183 if (alg_mkey) {
1184 alg_mkey &= ca_list[j]->algorithm_mkey;
1185 if (!alg_mkey) {
1186 found = 0;
1187 break;
1188 }
1189 } else
1190 alg_mkey = ca_list[j]->algorithm_mkey;
1191 }
1192
1193 if (ca_list[j]->algorithm_auth) {
1194 if (alg_auth) {
1195 alg_auth &= ca_list[j]->algorithm_auth;
1196 if (!alg_auth) {
1197 found = 0;
1198 break;
1199 }
1200 } else
1201 alg_auth = ca_list[j]->algorithm_auth;
1202 }
1203
1204 if (ca_list[j]->algorithm_enc) {
1205 if (alg_enc) {
1206 alg_enc &= ca_list[j]->algorithm_enc;
1207 if (!alg_enc) {
1208 found = 0;
1209 break;
1210 }
1211 } else
1212 alg_enc = ca_list[j]->algorithm_enc;
1213 }
1214
1215 if (ca_list[j]->algorithm_mac) {
1216 if (alg_mac) {
1217 alg_mac &= ca_list[j]->algorithm_mac;
1218 if (!alg_mac) {
1219 found = 0;
1220 break;
1221 }
1222 } else
1223 alg_mac = ca_list[j]->algorithm_mac;
1224 }
1225
1226 if (ca_list[j]->algo_strength) {
1227 if (algo_strength) {
1228 algo_strength &= ca_list[j]->algo_strength;
1229 if (!algo_strength) {
1230 found = 0;
1231 break;
1232 }
1233 } else
1234 algo_strength = ca_list[j]->algo_strength;
1235 }
1236
1237 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1238 if (algo_strength & SSL_DEFAULT_MASK) {
1239 algo_strength &=
1240 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1241 ~SSL_DEFAULT_MASK;
1242 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1243 found = 0;
1244 break;
1245 }
1246 } else
1247 algo_strength |=
1248 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1249 }
1250
1251 if (ca_list[j]->valid) {
1252 /*
1253 * explicit ciphersuite found; its protocol version does not
1254 * become part of the search pattern!
1255 */
1256
1257 cipher_id = ca_list[j]->id;
1258 } else {
1259 /*
1260 * not an explicit ciphersuite; only in this case, the
1261 * protocol version is considered part of the search pattern
1262 */
1263
1264 if (ca_list[j]->algorithm_ssl) {
1265 if (alg_ssl) {
1266 alg_ssl &= ca_list[j]->algorithm_ssl;
1267 if (!alg_ssl) {
1268 found = 0;
1269 break;
1270 }
1271 } else
1272 alg_ssl = ca_list[j]->algorithm_ssl;
1273 }
1274 }
1275
1276 if (!multi)
1277 break;
1278 }
1279
1280 /*
1281 * Ok, we have the rule, now apply it
1282 */
1283 if (rule == CIPHER_SPECIAL) { /* special command */
1284 ok = 0;
1285 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1286 ok = ssl_cipher_strength_sort(head_p, tail_p);
1287 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1288 int level = buf[9] - '0';
1289 if (level < 0 || level > 5) {
1290 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1291 SSL_R_INVALID_COMMAND);
1292 } else {
1293 c->sec_level = level;
1294 ok = 1;
1295 }
1296 } else
1297 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1298 SSL_R_INVALID_COMMAND);
1299 if (ok == 0)
1300 retval = 0;
1301 /*
1302 * We do not support any "multi" options
1303 * together with "@", so throw away the
1304 * rest of the command, if any left, until
1305 * end or ':' is found.
1306 */
1307 while ((*l != '\0') && !ITEM_SEP(*l))
1308 l++;
1309 } else if (found) {
1310 ssl_cipher_apply_rule(cipher_id,
1311 alg_mkey, alg_auth, alg_enc, alg_mac,
1312 alg_ssl, algo_strength, rule, -1, head_p,
1313 tail_p);
1314 } else {
1315 while ((*l != '\0') && !ITEM_SEP(*l))
1316 l++;
1317 }
1318 if (*l == '\0')
1319 break; /* done */
1320 }
1321
1322 return (retval);
1323 }
1324
1325 #ifndef OPENSSL_NO_EC
1326 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1327 const char **prule_str)
1328 {
1329 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1330 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1331 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1332 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1333 suiteb_comb2 = 1;
1334 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1335 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1336 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1337 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1338 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1339 }
1340
1341 if (suiteb_flags) {
1342 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1343 c->cert_flags |= suiteb_flags;
1344 } else
1345 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1346
1347 if (!suiteb_flags)
1348 return 1;
1349 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1350
1351 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1352 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1353 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
1354 return 0;
1355 }
1356 # ifndef OPENSSL_NO_EC
1357 switch (suiteb_flags) {
1358 case SSL_CERT_FLAG_SUITEB_128_LOS:
1359 if (suiteb_comb2)
1360 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1361 else
1362 *prule_str =
1363 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1364 break;
1365 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1366 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1367 break;
1368 case SSL_CERT_FLAG_SUITEB_192_LOS:
1369 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1370 break;
1371 }
1372 return 1;
1373 # else
1374 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1375 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1376 return 0;
1377 # endif
1378 }
1379 #endif
1380
1381 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1382 **cipher_list, STACK_OF(SSL_CIPHER)
1383 **cipher_list_by_id,
1384 const char *rule_str, CERT *c)
1385 {
1386 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1387 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1388 disabled_ssl;
1389 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1390 const char *rule_p;
1391 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1392 const SSL_CIPHER **ca_list = NULL;
1393
1394 /*
1395 * Return with error if nothing to do.
1396 */
1397 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1398 return NULL;
1399 #ifndef OPENSSL_NO_EC
1400 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1401 return NULL;
1402 #endif
1403
1404 /*
1405 * To reduce the work to do we only want to process the compiled
1406 * in algorithms, so we first get the mask of disabled ciphers.
1407 */
1408
1409 disabled_mkey = disabled_mkey_mask;
1410 disabled_auth = disabled_auth_mask;
1411 disabled_enc = disabled_enc_mask;
1412 disabled_mac = disabled_mac_mask;
1413 disabled_ssl = 0;
1414
1415 /*
1416 * Now we have to collect the available ciphers from the compiled
1417 * in ciphers. We cannot get more than the number compiled in, so
1418 * it is used for allocation.
1419 */
1420 num_of_ciphers = ssl_method->num_ciphers();
1421
1422 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1423 if (co_list == NULL) {
1424 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1425 return (NULL); /* Failure */
1426 }
1427
1428 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1429 disabled_mkey, disabled_auth, disabled_enc,
1430 disabled_mac, disabled_ssl, co_list, &head,
1431 &tail);
1432
1433 /* Now arrange all ciphers by preference: */
1434
1435 /*
1436 * Everything else being equal, prefer ephemeral ECDH over other key
1437 * exchange mechanisms
1438 */
1439 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1440 &tail);
1441 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1442 &tail);
1443
1444 /* AES is our preferred symmetric cipher */
1445 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1446 &tail);
1447
1448 /* Temporarily enable everything else for sorting */
1449 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1450
1451 /* Low priority for MD5 */
1452 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1453 &tail);
1454
1455 /*
1456 * Move anonymous ciphers to the end. Usually, these will remain
1457 * disabled. (For applications that allow them, they aren't too bad, but
1458 * we prefer authenticated ciphers.)
1459 */
1460 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1461 &tail);
1462
1463 /* Move ciphers without forward secrecy to the end */
1464 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1465 &tail);
1466 /*
1467 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1468 * &head, &tail);
1469 */
1470 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1471 &tail);
1472 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1473 &tail);
1474
1475 /* RC4 is sort-of broken -- move the the end */
1476 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1477 &tail);
1478
1479 /*
1480 * Now sort by symmetric encryption strength. The above ordering remains
1481 * in force within each class
1482 */
1483 if (!ssl_cipher_strength_sort(&head, &tail)) {
1484 OPENSSL_free(co_list);
1485 return NULL;
1486 }
1487
1488 /* Now disable everything (maintaining the ordering!) */
1489 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1490
1491 /*
1492 * We also need cipher aliases for selecting based on the rule_str.
1493 * There might be two types of entries in the rule_str: 1) names
1494 * of ciphers themselves 2) aliases for groups of ciphers.
1495 * For 1) we need the available ciphers and for 2) the cipher
1496 * groups of cipher_aliases added together in one list (otherwise
1497 * we would be happy with just the cipher_aliases table).
1498 */
1499 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1500 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1501 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1502 if (ca_list == NULL) {
1503 OPENSSL_free(co_list);
1504 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1505 return (NULL); /* Failure */
1506 }
1507 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1508 disabled_mkey, disabled_auth, disabled_enc,
1509 disabled_mac, disabled_ssl, head);
1510
1511 /*
1512 * If the rule_string begins with DEFAULT, apply the default rule
1513 * before using the (possibly available) additional rules.
1514 */
1515 ok = 1;
1516 rule_p = rule_str;
1517 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1518 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1519 &head, &tail, ca_list, c);
1520 rule_p += 7;
1521 if (*rule_p == ':')
1522 rule_p++;
1523 }
1524
1525 if (ok && (strlen(rule_p) > 0))
1526 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1527
1528 OPENSSL_free(ca_list); /* Not needed anymore */
1529
1530 if (!ok) { /* Rule processing failure */
1531 OPENSSL_free(co_list);
1532 return (NULL);
1533 }
1534
1535 /*
1536 * Allocate new "cipherstack" for the result, return with error
1537 * if we cannot get one.
1538 */
1539 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1540 OPENSSL_free(co_list);
1541 return (NULL);
1542 }
1543
1544 /*
1545 * The cipher selection for the list is done. The ciphers are added
1546 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1547 */
1548 for (curr = head; curr != NULL; curr = curr->next) {
1549 if (curr->active
1550 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1551 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1552 OPENSSL_free(co_list);
1553 sk_SSL_CIPHER_free(cipherstack);
1554 return NULL;
1555 }
1556 #ifdef CIPHER_DEBUG
1557 fprintf(stderr, "<%s>\n", curr->cipher->name);
1558 #endif
1559 }
1560 }
1561 OPENSSL_free(co_list); /* Not needed any longer */
1562
1563 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1564 if (tmp_cipher_list == NULL) {
1565 sk_SSL_CIPHER_free(cipherstack);
1566 return NULL;
1567 }
1568 sk_SSL_CIPHER_free(*cipher_list);
1569 *cipher_list = cipherstack;
1570 if (*cipher_list_by_id != NULL)
1571 sk_SSL_CIPHER_free(*cipher_list_by_id);
1572 *cipher_list_by_id = tmp_cipher_list;
1573 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1574 ssl_cipher_ptr_id_cmp);
1575
1576 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1577 return (cipherstack);
1578 }
1579
1580 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1581 {
1582 const char *ver;
1583 const char *kx, *au, *enc, *mac;
1584 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1585 static const char *format =
1586 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
1587
1588 if (buf == NULL) {
1589 len = 128;
1590 buf = OPENSSL_malloc(len);
1591 if (buf == NULL)
1592 return NULL;
1593 } else if (len < 128)
1594 return NULL;
1595
1596 alg_mkey = cipher->algorithm_mkey;
1597 alg_auth = cipher->algorithm_auth;
1598 alg_enc = cipher->algorithm_enc;
1599 alg_mac = cipher->algorithm_mac;
1600
1601 ver = SSL_CIPHER_get_version(cipher);
1602
1603 switch (alg_mkey) {
1604 case SSL_kRSA:
1605 kx = "RSA";
1606 break;
1607 case SSL_kDHE:
1608 kx = "DH";
1609 break;
1610 case SSL_kECDHr:
1611 kx = "ECDH/RSA";
1612 break;
1613 case SSL_kECDHe:
1614 kx = "ECDH/ECDSA";
1615 break;
1616 case SSL_kECDHE:
1617 kx = "ECDH";
1618 break;
1619 case SSL_kPSK:
1620 kx = "PSK";
1621 break;
1622 case SSL_kRSAPSK:
1623 kx = "RSAPSK";
1624 break;
1625 case SSL_kECDHEPSK:
1626 kx = "ECDHEPSK";
1627 break;
1628 case SSL_kDHEPSK:
1629 kx = "DHEPSK";
1630 break;
1631 case SSL_kSRP:
1632 kx = "SRP";
1633 break;
1634 case SSL_kGOST:
1635 kx = "GOST";
1636 break;
1637 default:
1638 kx = "unknown";
1639 }
1640
1641 switch (alg_auth) {
1642 case SSL_aRSA:
1643 au = "RSA";
1644 break;
1645 case SSL_aDSS:
1646 au = "DSS";
1647 break;
1648 case SSL_aECDH:
1649 au = "ECDH";
1650 break;
1651 case SSL_aNULL:
1652 au = "None";
1653 break;
1654 case SSL_aECDSA:
1655 au = "ECDSA";
1656 break;
1657 case SSL_aPSK:
1658 au = "PSK";
1659 break;
1660 case SSL_aSRP:
1661 au = "SRP";
1662 break;
1663 case SSL_aGOST01:
1664 au = "GOST01";
1665 break;
1666 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1667 case (SSL_aGOST12 | SSL_aGOST01):
1668 au = "GOST12";
1669 break;
1670 default:
1671 au = "unknown";
1672 break;
1673 }
1674
1675 switch (alg_enc) {
1676 case SSL_DES:
1677 enc = "DES(56)";
1678 break;
1679 case SSL_3DES:
1680 enc = "3DES(168)";
1681 break;
1682 case SSL_RC4:
1683 enc = "RC4(128)";
1684 break;
1685 case SSL_RC2:
1686 enc = "RC2(128)";
1687 break;
1688 case SSL_IDEA:
1689 enc = "IDEA(128)";
1690 break;
1691 case SSL_eNULL:
1692 enc = "None";
1693 break;
1694 case SSL_AES128:
1695 enc = "AES(128)";
1696 break;
1697 case SSL_AES256:
1698 enc = "AES(256)";
1699 break;
1700 case SSL_AES128GCM:
1701 enc = "AESGCM(128)";
1702 break;
1703 case SSL_AES256GCM:
1704 enc = "AESGCM(256)";
1705 break;
1706 case SSL_AES128CCM:
1707 enc = "AESCCM(128)";
1708 break;
1709 case SSL_AES256CCM:
1710 enc = "AESCCM(256)";
1711 break;
1712 case SSL_AES128CCM8:
1713 enc = "AESCCM8(128)";
1714 break;
1715 case SSL_AES256CCM8:
1716 enc = "AESCCM8(256)";
1717 break;
1718 case SSL_CAMELLIA128:
1719 enc = "Camellia(128)";
1720 break;
1721 case SSL_CAMELLIA256:
1722 enc = "Camellia(256)";
1723 break;
1724 case SSL_SEED:
1725 enc = "SEED(128)";
1726 break;
1727 case SSL_eGOST2814789CNT:
1728 case SSL_eGOST2814789CNT12:
1729 enc = "GOST89(256)";
1730 break;
1731 case SSL_CHACHA20POLY1305:
1732 enc = "CHACHA20/POLY1305(256)";
1733 break;
1734 default:
1735 enc = "unknown";
1736 break;
1737 }
1738
1739 switch (alg_mac) {
1740 case SSL_MD5:
1741 mac = "MD5";
1742 break;
1743 case SSL_SHA1:
1744 mac = "SHA1";
1745 break;
1746 case SSL_SHA256:
1747 mac = "SHA256";
1748 break;
1749 case SSL_SHA384:
1750 mac = "SHA384";
1751 break;
1752 case SSL_AEAD:
1753 mac = "AEAD";
1754 break;
1755 case SSL_GOST89MAC:
1756 case SSL_GOST89MAC12:
1757 mac = "GOST89";
1758 break;
1759 case SSL_GOST94:
1760 mac = "GOST94";
1761 break;
1762 case SSL_GOST12_256:
1763 case SSL_GOST12_512:
1764 mac = "GOST2012";
1765 break;
1766 default:
1767 mac = "unknown";
1768 break;
1769 }
1770
1771 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
1772
1773 return (buf);
1774 }
1775
1776 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1777 {
1778 uint32_t alg_ssl;
1779
1780 if (c == NULL)
1781 return "(NONE)";
1782 alg_ssl = c->algorithm_ssl;
1783
1784 if (alg_ssl & SSL_SSLV3)
1785 return "SSLv3";
1786 if (alg_ssl & SSL_TLSV1)
1787 return "TLSv1.0";
1788 if (alg_ssl & SSL_TLSV1_2)
1789 return "TLSv1.2";
1790 return "unknown";
1791 }
1792
1793 /* return the actual cipher being used */
1794 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1795 {
1796 if (c != NULL)
1797 return (c->name);
1798 return ("(NONE)");
1799 }
1800
1801 /* number of bits for symmetric cipher */
1802 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1803 {
1804 int ret = 0;
1805
1806 if (c != NULL) {
1807 if (alg_bits != NULL)
1808 *alg_bits = (int) c->alg_bits;
1809 ret = (int) c->strength_bits;
1810 }
1811 return ret;
1812 }
1813
1814 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1815 {
1816 return c->id;
1817 }
1818
1819 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1820 {
1821 SSL_COMP *ctmp;
1822 int i, nn;
1823
1824 if ((n == 0) || (sk == NULL))
1825 return (NULL);
1826 nn = sk_SSL_COMP_num(sk);
1827 for (i = 0; i < nn; i++) {
1828 ctmp = sk_SSL_COMP_value(sk, i);
1829 if (ctmp->id == n)
1830 return (ctmp);
1831 }
1832 return (NULL);
1833 }
1834
1835 #ifdef OPENSSL_NO_COMP
1836 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1837 {
1838 return NULL;
1839 }
1840 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1841 *meths)
1842 {
1843 return meths;
1844 }
1845 void SSL_COMP_free_compression_methods(void)
1846 {
1847 }
1848 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1849 {
1850 return 1;
1851 }
1852
1853 #else
1854 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1855 {
1856 load_builtin_compressions();
1857 return (ssl_comp_methods);
1858 }
1859
1860 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1861 *meths)
1862 {
1863 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1864 ssl_comp_methods = meths;
1865 return old_meths;
1866 }
1867
1868 static void cmeth_free(SSL_COMP *cm)
1869 {
1870 OPENSSL_free(cm);
1871 }
1872
1873 void SSL_COMP_free_compression_methods(void)
1874 {
1875 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1876 ssl_comp_methods = NULL;
1877 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1878 }
1879
1880 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1881 {
1882 SSL_COMP *comp;
1883
1884 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1885 return 1;
1886
1887 /*-
1888 * According to draft-ietf-tls-compression-04.txt, the
1889 * compression number ranges should be the following:
1890 *
1891 * 0 to 63: methods defined by the IETF
1892 * 64 to 192: external party methods assigned by IANA
1893 * 193 to 255: reserved for private use
1894 */
1895 if (id < 193 || id > 255) {
1896 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1897 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1898 return 0;
1899 }
1900
1901 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
1902 comp = OPENSSL_malloc(sizeof(*comp));
1903 if (comp == NULL) {
1904 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1905 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1906 return (1);
1907 }
1908
1909 comp->id = id;
1910 comp->method = cm;
1911 load_builtin_compressions();
1912 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1913 OPENSSL_free(comp);
1914 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1915 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1916 SSL_R_DUPLICATE_COMPRESSION_ID);
1917 return (1);
1918 }
1919 if ((ssl_comp_methods == NULL)
1920 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1921 OPENSSL_free(comp);
1922 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1923 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1924 return (1);
1925 }
1926 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1927 return (0);
1928 }
1929 #endif
1930
1931 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1932 {
1933 #ifndef OPENSSL_NO_COMP
1934 return comp ? COMP_get_name(comp) : NULL;
1935 #else
1936 return NULL;
1937 #endif
1938 }
1939
1940 /* For a cipher return the index corresponding to the certificate type */
1941 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1942 {
1943 uint32_t alg_k, alg_a;
1944
1945 alg_k = c->algorithm_mkey;
1946 alg_a = c->algorithm_auth;
1947
1948 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
1949 /*
1950 * we don't need to look at SSL_kECDHE since no certificate is needed
1951 * for anon ECDH and for authenticated ECDHE, the check for the auth
1952 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
1953 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
1954 * checks for SSL_kECDH before RSA checks ensures the correct cert is
1955 * chosen.
1956 */
1957 return SSL_PKEY_ECC;
1958 } else if (alg_a & SSL_aECDSA)
1959 return SSL_PKEY_ECC;
1960 else if (alg_a & SSL_aDSS)
1961 return SSL_PKEY_DSA_SIGN;
1962 else if (alg_a & SSL_aRSA)
1963 return SSL_PKEY_RSA_ENC;
1964 else if (alg_a & SSL_aGOST12)
1965 return SSL_PKEY_GOST_EC;
1966 else if (alg_a & SSL_aGOST01)
1967 return SSL_PKEY_GOST01;
1968
1969 return -1;
1970 }
1971
1972 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1973 {
1974 const SSL_CIPHER *c;
1975 c = ssl->method->get_cipher_by_char(ptr);
1976 if (c == NULL || c->valid == 0)
1977 return NULL;
1978 return c;
1979 }
1980
1981 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1982 {
1983 return ssl->method->get_cipher_by_char(ptr);
1984 }
1985
1986 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1987 {
1988 int i;
1989 if (c == NULL)
1990 return -1;
1991 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1992 if (i == -1)
1993 return -1;
1994 return ssl_cipher_table_cipher[i].nid;
1995 }
1996
1997 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1998 {
1999 int i;
2000 if (c == NULL)
2001 return -1;
2002 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2003 if (i == -1)
2004 return -1;
2005 return ssl_cipher_table_mac[i].nid;
2006 }