]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
GH715: ENGINE_finish can take NULL
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142 #include <stdio.h>
143 #include <openssl/objects.h>
144 #ifndef OPENSSL_NO_COMP
145 # include <openssl/comp.h>
146 #endif
147 #ifndef OPENSSL_NO_ENGINE
148 # include <openssl/engine.h>
149 #endif
150 #include "ssl_locl.h"
151
152 #define SSL_ENC_DES_IDX 0
153 #define SSL_ENC_3DES_IDX 1
154 #define SSL_ENC_RC4_IDX 2
155 #define SSL_ENC_RC2_IDX 3
156 #define SSL_ENC_IDEA_IDX 4
157 #define SSL_ENC_NULL_IDX 5
158 #define SSL_ENC_AES128_IDX 6
159 #define SSL_ENC_AES256_IDX 7
160 #define SSL_ENC_CAMELLIA128_IDX 8
161 #define SSL_ENC_CAMELLIA256_IDX 9
162 #define SSL_ENC_GOST89_IDX 10
163 #define SSL_ENC_SEED_IDX 11
164 #define SSL_ENC_AES128GCM_IDX 12
165 #define SSL_ENC_AES256GCM_IDX 13
166 #define SSL_ENC_AES128CCM_IDX 14
167 #define SSL_ENC_AES256CCM_IDX 15
168 #define SSL_ENC_AES128CCM8_IDX 16
169 #define SSL_ENC_AES256CCM8_IDX 17
170 #define SSL_ENC_GOST8912_IDX 18
171 #define SSL_ENC_CHACHA_IDX 19
172 #define SSL_ENC_NUM_IDX 20
173
174 /* NB: make sure indices in these tables match values above */
175
176 typedef struct {
177 uint32_t mask;
178 int nid;
179 } ssl_cipher_table;
180
181 /* Table of NIDs for each cipher */
182 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
183 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
184 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
185 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
186 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
187 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
188 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
189 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
190 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
191 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
192 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
193 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
194 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
195 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
196 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
197 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
198 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
199 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
200 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
201 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
202 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
203 };
204
205 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
206 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
207 NULL, NULL
208 };
209
210 #define SSL_COMP_NULL_IDX 0
211 #define SSL_COMP_ZLIB_IDX 1
212 #define SSL_COMP_NUM_IDX 2
213
214 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
215
216 /*
217 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
218 * in the ssl_locl.h
219 */
220
221 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
222
223 /* NB: make sure indices in this table matches values above */
224 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
225 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
226 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
227 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
228 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
229 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
230 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
231 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
232 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
233 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
234 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
235 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
236 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
237 };
238
239 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
240 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
241 };
242
243 /* Utility function for table lookup */
244 static int ssl_cipher_info_find(const ssl_cipher_table * table,
245 size_t table_cnt, uint32_t mask)
246 {
247 size_t i;
248 for (i = 0; i < table_cnt; i++, table++) {
249 if (table->mask == mask)
250 return i;
251 }
252 return -1;
253 }
254
255 #define ssl_cipher_info_lookup(table, x) \
256 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
257
258 /*
259 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
260 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
261 * found
262 */
263 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
264 /* MD5, SHA, GOST94, MAC89 */
265 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
266 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
267 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
268 /* GOST2012_512 */
269 EVP_PKEY_HMAC,
270 };
271
272 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
273 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
274 };
275
276 #define CIPHER_ADD 1
277 #define CIPHER_KILL 2
278 #define CIPHER_DEL 3
279 #define CIPHER_ORD 4
280 #define CIPHER_SPECIAL 5
281
282 typedef struct cipher_order_st {
283 const SSL_CIPHER *cipher;
284 int active;
285 int dead;
286 struct cipher_order_st *next, *prev;
287 } CIPHER_ORDER;
288
289 static const SSL_CIPHER cipher_aliases[] = {
290 /* "ALL" doesn't include eNULL (must be specifically enabled) */
291 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
292 /* "COMPLEMENTOFALL" */
293 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
294
295 /*
296 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
297 * ALL!)
298 */
299 {0, SSL_TXT_CMPDEF, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
300
301 /*
302 * key exchange aliases (some of those using only a single bit here
303 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
304 * combines DHE_DSS and DHE_RSA)
305 */
306 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
307
308 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
309 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
311 0},
312
313 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
314 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0,
316 0, 0, 0},
317
318 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
321 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
322 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
324
325 /* server authentication aliases */
326 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
328 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
329 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
330 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
331 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
335 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
336 0, 0, 0, 0},
337 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
338
339 /* aliases combining key exchange and server authentication */
340 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
344 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
350
351 /* symmetric encryption aliases */
352 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
360 0, 0, 0, 0, 0},
361 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
362 0, 0, 0, 0, 0},
363 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
364 0, 0, 0, 0, 0},
365 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
366 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
367 0, 0},
368 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
369 0, 0},
370 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
371 0, 0},
372 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
373 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0 },
376
377 /* MAC aliases */
378 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
380 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
381 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
382 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
383 0, 0, 0},
384 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
387
388 /* protocol version aliases */
389 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
390 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
391 {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
392 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
393
394 /* strength classes */
395 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
396 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
397 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
398 /* FIPS 140-2 approved ciphersuite */
399 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
400
401 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
402 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
403 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
404 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
405 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
406 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
407 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
408
409 };
410
411 /*
412 * Search for public key algorithm with given name and return its pkey_id if
413 * it is available. Otherwise return 0
414 */
415 #ifdef OPENSSL_NO_ENGINE
416
417 static int get_optional_pkey_id(const char *pkey_name)
418 {
419 const EVP_PKEY_ASN1_METHOD *ameth;
420 int pkey_id = 0;
421 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
422 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
423 ameth) > 0) {
424 return pkey_id;
425 }
426 return 0;
427 }
428
429 #else
430
431 static int get_optional_pkey_id(const char *pkey_name)
432 {
433 const EVP_PKEY_ASN1_METHOD *ameth;
434 ENGINE *tmpeng = NULL;
435 int pkey_id = 0;
436 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
437 if (ameth) {
438 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
439 ameth) <= 0)
440 pkey_id = 0;
441 }
442 ENGINE_finish(tmpeng);
443 return pkey_id;
444 }
445
446 #endif
447
448 /* masks of disabled algorithms */
449 static uint32_t disabled_enc_mask;
450 static uint32_t disabled_mac_mask;
451 static uint32_t disabled_mkey_mask;
452 static uint32_t disabled_auth_mask;
453
454 void ssl_load_ciphers(void)
455 {
456 size_t i;
457 const ssl_cipher_table *t;
458 disabled_enc_mask = 0;
459 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
460 if (t->nid == NID_undef) {
461 ssl_cipher_methods[i] = NULL;
462 } else {
463 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
464 ssl_cipher_methods[i] = cipher;
465 if (cipher == NULL)
466 disabled_enc_mask |= t->mask;
467 }
468 }
469 #ifdef SSL_FORBID_ENULL
470 disabled_enc_mask |= SSL_eNULL;
471 #endif
472 disabled_mac_mask = 0;
473 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
474 const EVP_MD *md = EVP_get_digestbynid(t->nid);
475 ssl_digest_methods[i] = md;
476 if (md == NULL) {
477 disabled_mac_mask |= t->mask;
478 } else {
479 ssl_mac_secret_size[i] = EVP_MD_size(md);
480 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
481 }
482 }
483 /* Make sure we can access MD5 and SHA1 */
484 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
485 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
486
487 disabled_mkey_mask = 0;
488 disabled_auth_mask = 0;
489
490 #ifdef OPENSSL_NO_RSA
491 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
492 disabled_auth_mask |= SSL_aRSA;
493 #endif
494 #ifdef OPENSSL_NO_DSA
495 disabled_auth_mask |= SSL_aDSS;
496 #endif
497 #ifdef OPENSSL_NO_DH
498 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
499 #endif
500 #ifdef OPENSSL_NO_EC
501 disabled_mkey_mask |= SSL_kECDHEPSK;
502 disabled_auth_mask |= SSL_aECDSA;
503 #endif
504 #ifdef OPENSSL_NO_PSK
505 disabled_mkey_mask |= SSL_PSK;
506 disabled_auth_mask |= SSL_aPSK;
507 #endif
508 #ifdef OPENSSL_NO_SRP
509 disabled_mkey_mask |= SSL_kSRP;
510 #endif
511
512 /*
513 * Check for presence of GOST 34.10 algorithms, and if they are not
514 * present, disable appropriate auth and key exchange
515 */
516 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
517 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
518 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
519 } else {
520 disabled_mac_mask |= SSL_GOST89MAC;
521 }
522
523 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
524 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
525 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
526 } else {
527 disabled_mac_mask |= SSL_GOST89MAC12;
528 }
529
530 if (!get_optional_pkey_id("gost2001"))
531 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
532 if (!get_optional_pkey_id("gost2012_256"))
533 disabled_auth_mask |= SSL_aGOST12;
534 if (!get_optional_pkey_id("gost2012_512"))
535 disabled_auth_mask |= SSL_aGOST12;
536 /*
537 * Disable GOST key exchange if no GOST signature algs are available *
538 */
539 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
540 disabled_mkey_mask |= SSL_kGOST;
541 }
542
543 #ifndef OPENSSL_NO_COMP
544
545 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
546 {
547 return ((*a)->id - (*b)->id);
548 }
549
550 static void load_builtin_compressions(void)
551 {
552 int got_write_lock = 0;
553
554 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
555 if (ssl_comp_methods == NULL) {
556 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
557 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
558 got_write_lock = 1;
559
560 if (ssl_comp_methods == NULL) {
561 SSL_COMP *comp = NULL;
562 COMP_METHOD *method = COMP_zlib();
563
564 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
565 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
566 if (COMP_get_type(method) != NID_undef
567 && ssl_comp_methods != NULL) {
568 comp = OPENSSL_malloc(sizeof(*comp));
569 if (comp != NULL) {
570 comp->method = method;
571 comp->id = SSL_COMP_ZLIB_IDX;
572 comp->name = COMP_get_name(method);
573 sk_SSL_COMP_push(ssl_comp_methods, comp);
574 sk_SSL_COMP_sort(ssl_comp_methods);
575 }
576 }
577 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
578 }
579 }
580
581 if (got_write_lock)
582 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
583 else
584 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
585 }
586 #endif
587
588 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
589 const EVP_MD **md, int *mac_pkey_type,
590 int *mac_secret_size, SSL_COMP **comp, int use_etm)
591 {
592 int i;
593 const SSL_CIPHER *c;
594
595 c = s->cipher;
596 if (c == NULL)
597 return (0);
598 if (comp != NULL) {
599 SSL_COMP ctmp;
600 #ifndef OPENSSL_NO_COMP
601 load_builtin_compressions();
602 #endif
603
604 *comp = NULL;
605 ctmp.id = s->compress_meth;
606 if (ssl_comp_methods != NULL) {
607 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
608 if (i >= 0)
609 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
610 else
611 *comp = NULL;
612 }
613 /* If were only interested in comp then return success */
614 if ((enc == NULL) && (md == NULL))
615 return 1;
616 }
617
618 if ((enc == NULL) || (md == NULL))
619 return 0;
620
621 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
622
623 if (i == -1)
624 *enc = NULL;
625 else {
626 if (i == SSL_ENC_NULL_IDX)
627 *enc = EVP_enc_null();
628 else
629 *enc = ssl_cipher_methods[i];
630 }
631
632 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
633 if (i == -1) {
634 *md = NULL;
635 if (mac_pkey_type != NULL)
636 *mac_pkey_type = NID_undef;
637 if (mac_secret_size != NULL)
638 *mac_secret_size = 0;
639 if (c->algorithm_mac == SSL_AEAD)
640 mac_pkey_type = NULL;
641 } else {
642 *md = ssl_digest_methods[i];
643 if (mac_pkey_type != NULL)
644 *mac_pkey_type = ssl_mac_pkey_id[i];
645 if (mac_secret_size != NULL)
646 *mac_secret_size = ssl_mac_secret_size[i];
647 }
648
649 if ((*enc != NULL) &&
650 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
651 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
652 const EVP_CIPHER *evp;
653
654 if (use_etm)
655 return 1;
656
657 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
658 s->ssl_version < TLS1_VERSION)
659 return 1;
660
661 if (FIPS_mode())
662 return 1;
663
664 if (c->algorithm_enc == SSL_RC4 &&
665 c->algorithm_mac == SSL_MD5 &&
666 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
667 *enc = evp, *md = NULL;
668 else if (c->algorithm_enc == SSL_AES128 &&
669 c->algorithm_mac == SSL_SHA1 &&
670 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
671 *enc = evp, *md = NULL;
672 else if (c->algorithm_enc == SSL_AES256 &&
673 c->algorithm_mac == SSL_SHA1 &&
674 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
675 *enc = evp, *md = NULL;
676 else if (c->algorithm_enc == SSL_AES128 &&
677 c->algorithm_mac == SSL_SHA256 &&
678 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
679 *enc = evp, *md = NULL;
680 else if (c->algorithm_enc == SSL_AES256 &&
681 c->algorithm_mac == SSL_SHA256 &&
682 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
683 *enc = evp, *md = NULL;
684 return (1);
685 } else
686 return (0);
687 }
688
689 const EVP_MD *ssl_md(int idx)
690 {
691 idx &= SSL_HANDSHAKE_MAC_MASK;
692 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
693 return NULL;
694 return ssl_digest_methods[idx];
695 }
696
697 const EVP_MD *ssl_handshake_md(SSL *s)
698 {
699 return ssl_md(ssl_get_algorithm2(s));
700 }
701
702 const EVP_MD *ssl_prf_md(SSL *s)
703 {
704 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
705 }
706
707 #define ITEM_SEP(a) \
708 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
709
710 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
711 CIPHER_ORDER **tail)
712 {
713 if (curr == *tail)
714 return;
715 if (curr == *head)
716 *head = curr->next;
717 if (curr->prev != NULL)
718 curr->prev->next = curr->next;
719 if (curr->next != NULL)
720 curr->next->prev = curr->prev;
721 (*tail)->next = curr;
722 curr->prev = *tail;
723 curr->next = NULL;
724 *tail = curr;
725 }
726
727 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
728 CIPHER_ORDER **tail)
729 {
730 if (curr == *head)
731 return;
732 if (curr == *tail)
733 *tail = curr->prev;
734 if (curr->next != NULL)
735 curr->next->prev = curr->prev;
736 if (curr->prev != NULL)
737 curr->prev->next = curr->next;
738 (*head)->prev = curr;
739 curr->next = *head;
740 curr->prev = NULL;
741 *head = curr;
742 }
743
744 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
745 int num_of_ciphers,
746 uint32_t disabled_mkey,
747 uint32_t disabled_auth,
748 uint32_t disabled_enc,
749 uint32_t disabled_mac,
750 uint32_t disabled_ssl,
751 CIPHER_ORDER *co_list,
752 CIPHER_ORDER **head_p,
753 CIPHER_ORDER **tail_p)
754 {
755 int i, co_list_num;
756 const SSL_CIPHER *c;
757
758 /*
759 * We have num_of_ciphers descriptions compiled in, depending on the
760 * method selected (SSLv3, TLSv1 etc).
761 * These will later be sorted in a linked list with at most num
762 * entries.
763 */
764
765 /* Get the initial list of ciphers */
766 co_list_num = 0; /* actual count of ciphers */
767 for (i = 0; i < num_of_ciphers; i++) {
768 c = ssl_method->get_cipher(i);
769 /* drop those that use any of that is not available */
770 if ((c != NULL) && c->valid &&
771 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
772 !(c->algorithm_mkey & disabled_mkey) &&
773 !(c->algorithm_auth & disabled_auth) &&
774 !(c->algorithm_enc & disabled_enc) &&
775 !(c->algorithm_mac & disabled_mac) &&
776 !(c->algorithm_ssl & disabled_ssl)) {
777 co_list[co_list_num].cipher = c;
778 co_list[co_list_num].next = NULL;
779 co_list[co_list_num].prev = NULL;
780 co_list[co_list_num].active = 0;
781 co_list_num++;
782 /*
783 * if (!sk_push(ca_list,(char *)c)) goto err;
784 */
785 }
786 }
787
788 /*
789 * Prepare linked list from list entries
790 */
791 if (co_list_num > 0) {
792 co_list[0].prev = NULL;
793
794 if (co_list_num > 1) {
795 co_list[0].next = &co_list[1];
796
797 for (i = 1; i < co_list_num - 1; i++) {
798 co_list[i].prev = &co_list[i - 1];
799 co_list[i].next = &co_list[i + 1];
800 }
801
802 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
803 }
804
805 co_list[co_list_num - 1].next = NULL;
806
807 *head_p = &co_list[0];
808 *tail_p = &co_list[co_list_num - 1];
809 }
810 }
811
812 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
813 int num_of_group_aliases,
814 uint32_t disabled_mkey,
815 uint32_t disabled_auth,
816 uint32_t disabled_enc,
817 uint32_t disabled_mac,
818 uint32_t disabled_ssl,
819 CIPHER_ORDER *head)
820 {
821 CIPHER_ORDER *ciph_curr;
822 const SSL_CIPHER **ca_curr;
823 int i;
824 uint32_t mask_mkey = ~disabled_mkey;
825 uint32_t mask_auth = ~disabled_auth;
826 uint32_t mask_enc = ~disabled_enc;
827 uint32_t mask_mac = ~disabled_mac;
828 uint32_t mask_ssl = ~disabled_ssl;
829
830 /*
831 * First, add the real ciphers as already collected
832 */
833 ciph_curr = head;
834 ca_curr = ca_list;
835 while (ciph_curr != NULL) {
836 *ca_curr = ciph_curr->cipher;
837 ca_curr++;
838 ciph_curr = ciph_curr->next;
839 }
840
841 /*
842 * Now we add the available ones from the cipher_aliases[] table.
843 * They represent either one or more algorithms, some of which
844 * in any affected category must be supported (set in enabled_mask),
845 * or represent a cipher strength value (will be added in any case because algorithms=0).
846 */
847 for (i = 0; i < num_of_group_aliases; i++) {
848 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
849 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
850 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
851 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
852 uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
853
854 if (algorithm_mkey)
855 if ((algorithm_mkey & mask_mkey) == 0)
856 continue;
857
858 if (algorithm_auth)
859 if ((algorithm_auth & mask_auth) == 0)
860 continue;
861
862 if (algorithm_enc)
863 if ((algorithm_enc & mask_enc) == 0)
864 continue;
865
866 if (algorithm_mac)
867 if ((algorithm_mac & mask_mac) == 0)
868 continue;
869
870 if (algorithm_ssl)
871 if ((algorithm_ssl & mask_ssl) == 0)
872 continue;
873
874 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
875 ca_curr++;
876 }
877
878 *ca_curr = NULL; /* end of list */
879 }
880
881 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
882 uint32_t alg_auth, uint32_t alg_enc,
883 uint32_t alg_mac, uint32_t alg_ssl,
884 uint32_t algo_strength, int rule,
885 int32_t strength_bits, CIPHER_ORDER **head_p,
886 CIPHER_ORDER **tail_p)
887 {
888 CIPHER_ORDER *head, *tail, *curr, *next, *last;
889 const SSL_CIPHER *cp;
890 int reverse = 0;
891
892 #ifdef CIPHER_DEBUG
893 fprintf(stderr,
894 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
895 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
896 algo_strength, strength_bits);
897 #endif
898
899 if (rule == CIPHER_DEL)
900 reverse = 1; /* needed to maintain sorting between
901 * currently deleted ciphers */
902
903 head = *head_p;
904 tail = *tail_p;
905
906 if (reverse) {
907 next = tail;
908 last = head;
909 } else {
910 next = head;
911 last = tail;
912 }
913
914 curr = NULL;
915 for (;;) {
916 if (curr == last)
917 break;
918
919 curr = next;
920
921 if (curr == NULL)
922 break;
923
924 next = reverse ? curr->prev : curr->next;
925
926 cp = curr->cipher;
927
928 /*
929 * Selection criteria is either the value of strength_bits
930 * or the algorithms used.
931 */
932 if (strength_bits >= 0) {
933 if (strength_bits != cp->strength_bits)
934 continue;
935 } else {
936 #ifdef CIPHER_DEBUG
937 fprintf(stderr,
938 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
939 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
940 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
941 cp->algo_strength);
942 #endif
943 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
944 continue;
945 if (alg_auth && !(alg_auth & cp->algorithm_auth))
946 continue;
947 if (alg_enc && !(alg_enc & cp->algorithm_enc))
948 continue;
949 if (alg_mac && !(alg_mac & cp->algorithm_mac))
950 continue;
951 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
952 continue;
953 if (algo_strength && !(algo_strength & cp->algo_strength))
954 continue;
955 if ((algo_strength & SSL_DEFAULT_MASK)
956 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
957 continue;
958 }
959
960 #ifdef CIPHER_DEBUG
961 fprintf(stderr, "Action = %d\n", rule);
962 #endif
963
964 /* add the cipher if it has not been added yet. */
965 if (rule == CIPHER_ADD) {
966 /* reverse == 0 */
967 if (!curr->active) {
968 ll_append_tail(&head, curr, &tail);
969 curr->active = 1;
970 }
971 }
972 /* Move the added cipher to this location */
973 else if (rule == CIPHER_ORD) {
974 /* reverse == 0 */
975 if (curr->active) {
976 ll_append_tail(&head, curr, &tail);
977 }
978 } else if (rule == CIPHER_DEL) {
979 /* reverse == 1 */
980 if (curr->active) {
981 /*
982 * most recently deleted ciphersuites get best positions for
983 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
984 * in reverse to maintain the order)
985 */
986 ll_append_head(&head, curr, &tail);
987 curr->active = 0;
988 }
989 } else if (rule == CIPHER_KILL) {
990 /* reverse == 0 */
991 if (head == curr)
992 head = curr->next;
993 else
994 curr->prev->next = curr->next;
995 if (tail == curr)
996 tail = curr->prev;
997 curr->active = 0;
998 if (curr->next != NULL)
999 curr->next->prev = curr->prev;
1000 if (curr->prev != NULL)
1001 curr->prev->next = curr->next;
1002 curr->next = NULL;
1003 curr->prev = NULL;
1004 }
1005 }
1006
1007 *head_p = head;
1008 *tail_p = tail;
1009 }
1010
1011 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1012 CIPHER_ORDER **tail_p)
1013 {
1014 int32_t max_strength_bits;
1015 int i, *number_uses;
1016 CIPHER_ORDER *curr;
1017
1018 /*
1019 * This routine sorts the ciphers with descending strength. The sorting
1020 * must keep the pre-sorted sequence, so we apply the normal sorting
1021 * routine as '+' movement to the end of the list.
1022 */
1023 max_strength_bits = 0;
1024 curr = *head_p;
1025 while (curr != NULL) {
1026 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1027 max_strength_bits = curr->cipher->strength_bits;
1028 curr = curr->next;
1029 }
1030
1031 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1032 if (number_uses == NULL) {
1033 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1034 return (0);
1035 }
1036
1037 /*
1038 * Now find the strength_bits values actually used
1039 */
1040 curr = *head_p;
1041 while (curr != NULL) {
1042 if (curr->active)
1043 number_uses[curr->cipher->strength_bits]++;
1044 curr = curr->next;
1045 }
1046 /*
1047 * Go through the list of used strength_bits values in descending
1048 * order.
1049 */
1050 for (i = max_strength_bits; i >= 0; i--)
1051 if (number_uses[i] > 0)
1052 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1053 tail_p);
1054
1055 OPENSSL_free(number_uses);
1056 return (1);
1057 }
1058
1059 static int ssl_cipher_process_rulestr(const char *rule_str,
1060 CIPHER_ORDER **head_p,
1061 CIPHER_ORDER **tail_p,
1062 const SSL_CIPHER **ca_list, CERT *c)
1063 {
1064 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1065 const char *l, *buf;
1066 int j, multi, found, rule, retval, ok, buflen;
1067 uint32_t cipher_id = 0;
1068 char ch;
1069
1070 retval = 1;
1071 l = rule_str;
1072 for (;;) {
1073 ch = *l;
1074
1075 if (ch == '\0')
1076 break; /* done */
1077 if (ch == '-') {
1078 rule = CIPHER_DEL;
1079 l++;
1080 } else if (ch == '+') {
1081 rule = CIPHER_ORD;
1082 l++;
1083 } else if (ch == '!') {
1084 rule = CIPHER_KILL;
1085 l++;
1086 } else if (ch == '@') {
1087 rule = CIPHER_SPECIAL;
1088 l++;
1089 } else {
1090 rule = CIPHER_ADD;
1091 }
1092
1093 if (ITEM_SEP(ch)) {
1094 l++;
1095 continue;
1096 }
1097
1098 alg_mkey = 0;
1099 alg_auth = 0;
1100 alg_enc = 0;
1101 alg_mac = 0;
1102 alg_ssl = 0;
1103 algo_strength = 0;
1104
1105 for (;;) {
1106 ch = *l;
1107 buf = l;
1108 buflen = 0;
1109 #ifndef CHARSET_EBCDIC
1110 while (((ch >= 'A') && (ch <= 'Z')) ||
1111 ((ch >= '0') && (ch <= '9')) ||
1112 ((ch >= 'a') && (ch <= 'z')) ||
1113 (ch == '-') || (ch == '.') || (ch == '='))
1114 #else
1115 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1116 #endif
1117 {
1118 ch = *(++l);
1119 buflen++;
1120 }
1121
1122 if (buflen == 0) {
1123 /*
1124 * We hit something we cannot deal with,
1125 * it is no command or separator nor
1126 * alphanumeric, so we call this an error.
1127 */
1128 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1129 SSL_R_INVALID_COMMAND);
1130 retval = found = 0;
1131 l++;
1132 break;
1133 }
1134
1135 if (rule == CIPHER_SPECIAL) {
1136 found = 0; /* unused -- avoid compiler warning */
1137 break; /* special treatment */
1138 }
1139
1140 /* check for multi-part specification */
1141 if (ch == '+') {
1142 multi = 1;
1143 l++;
1144 } else
1145 multi = 0;
1146
1147 /*
1148 * Now search for the cipher alias in the ca_list. Be careful
1149 * with the strncmp, because the "buflen" limitation
1150 * will make the rule "ADH:SOME" and the cipher
1151 * "ADH-MY-CIPHER" look like a match for buflen=3.
1152 * So additionally check whether the cipher name found
1153 * has the correct length. We can save a strlen() call:
1154 * just checking for the '\0' at the right place is
1155 * sufficient, we have to strncmp() anyway. (We cannot
1156 * use strcmp(), because buf is not '\0' terminated.)
1157 */
1158 j = found = 0;
1159 cipher_id = 0;
1160 while (ca_list[j]) {
1161 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1162 && (ca_list[j]->name[buflen] == '\0')) {
1163 found = 1;
1164 break;
1165 } else
1166 j++;
1167 }
1168
1169 if (!found)
1170 break; /* ignore this entry */
1171
1172 if (ca_list[j]->algorithm_mkey) {
1173 if (alg_mkey) {
1174 alg_mkey &= ca_list[j]->algorithm_mkey;
1175 if (!alg_mkey) {
1176 found = 0;
1177 break;
1178 }
1179 } else
1180 alg_mkey = ca_list[j]->algorithm_mkey;
1181 }
1182
1183 if (ca_list[j]->algorithm_auth) {
1184 if (alg_auth) {
1185 alg_auth &= ca_list[j]->algorithm_auth;
1186 if (!alg_auth) {
1187 found = 0;
1188 break;
1189 }
1190 } else
1191 alg_auth = ca_list[j]->algorithm_auth;
1192 }
1193
1194 if (ca_list[j]->algorithm_enc) {
1195 if (alg_enc) {
1196 alg_enc &= ca_list[j]->algorithm_enc;
1197 if (!alg_enc) {
1198 found = 0;
1199 break;
1200 }
1201 } else
1202 alg_enc = ca_list[j]->algorithm_enc;
1203 }
1204
1205 if (ca_list[j]->algorithm_mac) {
1206 if (alg_mac) {
1207 alg_mac &= ca_list[j]->algorithm_mac;
1208 if (!alg_mac) {
1209 found = 0;
1210 break;
1211 }
1212 } else
1213 alg_mac = ca_list[j]->algorithm_mac;
1214 }
1215
1216 if (ca_list[j]->algo_strength) {
1217 if (algo_strength) {
1218 algo_strength &= ca_list[j]->algo_strength;
1219 if (!algo_strength) {
1220 found = 0;
1221 break;
1222 }
1223 } else
1224 algo_strength = ca_list[j]->algo_strength;
1225 }
1226
1227 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1228 if (algo_strength & SSL_DEFAULT_MASK) {
1229 algo_strength &=
1230 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1231 ~SSL_DEFAULT_MASK;
1232 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1233 found = 0;
1234 break;
1235 }
1236 } else
1237 algo_strength |=
1238 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1239 }
1240
1241 if (ca_list[j]->valid) {
1242 /*
1243 * explicit ciphersuite found; its protocol version does not
1244 * become part of the search pattern!
1245 */
1246
1247 cipher_id = ca_list[j]->id;
1248 } else {
1249 /*
1250 * not an explicit ciphersuite; only in this case, the
1251 * protocol version is considered part of the search pattern
1252 */
1253
1254 if (ca_list[j]->algorithm_ssl) {
1255 if (alg_ssl) {
1256 alg_ssl &= ca_list[j]->algorithm_ssl;
1257 if (!alg_ssl) {
1258 found = 0;
1259 break;
1260 }
1261 } else
1262 alg_ssl = ca_list[j]->algorithm_ssl;
1263 }
1264 }
1265
1266 if (!multi)
1267 break;
1268 }
1269
1270 /*
1271 * Ok, we have the rule, now apply it
1272 */
1273 if (rule == CIPHER_SPECIAL) { /* special command */
1274 ok = 0;
1275 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1276 ok = ssl_cipher_strength_sort(head_p, tail_p);
1277 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1278 int level = buf[9] - '0';
1279 if (level < 0 || level > 5) {
1280 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1281 SSL_R_INVALID_COMMAND);
1282 } else {
1283 c->sec_level = level;
1284 ok = 1;
1285 }
1286 } else
1287 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1288 SSL_R_INVALID_COMMAND);
1289 if (ok == 0)
1290 retval = 0;
1291 /*
1292 * We do not support any "multi" options
1293 * together with "@", so throw away the
1294 * rest of the command, if any left, until
1295 * end or ':' is found.
1296 */
1297 while ((*l != '\0') && !ITEM_SEP(*l))
1298 l++;
1299 } else if (found) {
1300 ssl_cipher_apply_rule(cipher_id,
1301 alg_mkey, alg_auth, alg_enc, alg_mac,
1302 alg_ssl, algo_strength, rule, -1, head_p,
1303 tail_p);
1304 } else {
1305 while ((*l != '\0') && !ITEM_SEP(*l))
1306 l++;
1307 }
1308 if (*l == '\0')
1309 break; /* done */
1310 }
1311
1312 return (retval);
1313 }
1314
1315 #ifndef OPENSSL_NO_EC
1316 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1317 const char **prule_str)
1318 {
1319 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1320 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1321 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1322 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1323 suiteb_comb2 = 1;
1324 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1325 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1326 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1327 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1328 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1329 }
1330
1331 if (suiteb_flags) {
1332 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1333 c->cert_flags |= suiteb_flags;
1334 } else
1335 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1336
1337 if (!suiteb_flags)
1338 return 1;
1339 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1340
1341 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1342 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1343 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
1344 return 0;
1345 }
1346 # ifndef OPENSSL_NO_EC
1347 switch (suiteb_flags) {
1348 case SSL_CERT_FLAG_SUITEB_128_LOS:
1349 if (suiteb_comb2)
1350 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1351 else
1352 *prule_str =
1353 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1354 break;
1355 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1356 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1357 break;
1358 case SSL_CERT_FLAG_SUITEB_192_LOS:
1359 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1360 break;
1361 }
1362 return 1;
1363 # else
1364 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1365 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1366 return 0;
1367 # endif
1368 }
1369 #endif
1370
1371 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1372 **cipher_list, STACK_OF(SSL_CIPHER)
1373 **cipher_list_by_id,
1374 const char *rule_str, CERT *c)
1375 {
1376 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1377 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1378 disabled_ssl;
1379 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1380 const char *rule_p;
1381 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1382 const SSL_CIPHER **ca_list = NULL;
1383
1384 /*
1385 * Return with error if nothing to do.
1386 */
1387 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1388 return NULL;
1389 #ifndef OPENSSL_NO_EC
1390 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1391 return NULL;
1392 #endif
1393
1394 /*
1395 * To reduce the work to do we only want to process the compiled
1396 * in algorithms, so we first get the mask of disabled ciphers.
1397 */
1398
1399 disabled_mkey = disabled_mkey_mask;
1400 disabled_auth = disabled_auth_mask;
1401 disabled_enc = disabled_enc_mask;
1402 disabled_mac = disabled_mac_mask;
1403 disabled_ssl = 0;
1404
1405 /*
1406 * Now we have to collect the available ciphers from the compiled
1407 * in ciphers. We cannot get more than the number compiled in, so
1408 * it is used for allocation.
1409 */
1410 num_of_ciphers = ssl_method->num_ciphers();
1411
1412 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1413 if (co_list == NULL) {
1414 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1415 return (NULL); /* Failure */
1416 }
1417
1418 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1419 disabled_mkey, disabled_auth, disabled_enc,
1420 disabled_mac, disabled_ssl, co_list, &head,
1421 &tail);
1422
1423 /* Now arrange all ciphers by preference: */
1424
1425 /*
1426 * Everything else being equal, prefer ephemeral ECDH over other key
1427 * exchange mechanisms
1428 */
1429 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1430 &tail);
1431 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1432 &tail);
1433
1434 /* AES is our preferred symmetric cipher */
1435 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1436 &tail);
1437
1438 /* Temporarily enable everything else for sorting */
1439 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1440
1441 /* Low priority for MD5 */
1442 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1443 &tail);
1444
1445 /*
1446 * Move anonymous ciphers to the end. Usually, these will remain
1447 * disabled. (For applications that allow them, they aren't too bad, but
1448 * we prefer authenticated ciphers.)
1449 */
1450 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1451 &tail);
1452
1453 /*
1454 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1455 * &head, &tail);
1456 */
1457 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1458 &tail);
1459 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1460 &tail);
1461
1462 /* RC4 is sort-of broken -- move the the end */
1463 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1464 &tail);
1465
1466 /*
1467 * Now sort by symmetric encryption strength. The above ordering remains
1468 * in force within each class
1469 */
1470 if (!ssl_cipher_strength_sort(&head, &tail)) {
1471 OPENSSL_free(co_list);
1472 return NULL;
1473 }
1474
1475 /* Now disable everything (maintaining the ordering!) */
1476 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1477
1478 /*
1479 * We also need cipher aliases for selecting based on the rule_str.
1480 * There might be two types of entries in the rule_str: 1) names
1481 * of ciphers themselves 2) aliases for groups of ciphers.
1482 * For 1) we need the available ciphers and for 2) the cipher
1483 * groups of cipher_aliases added together in one list (otherwise
1484 * we would be happy with just the cipher_aliases table).
1485 */
1486 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1487 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1488 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1489 if (ca_list == NULL) {
1490 OPENSSL_free(co_list);
1491 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1492 return (NULL); /* Failure */
1493 }
1494 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1495 disabled_mkey, disabled_auth, disabled_enc,
1496 disabled_mac, disabled_ssl, head);
1497
1498 /*
1499 * If the rule_string begins with DEFAULT, apply the default rule
1500 * before using the (possibly available) additional rules.
1501 */
1502 ok = 1;
1503 rule_p = rule_str;
1504 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1505 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1506 &head, &tail, ca_list, c);
1507 rule_p += 7;
1508 if (*rule_p == ':')
1509 rule_p++;
1510 }
1511
1512 if (ok && (strlen(rule_p) > 0))
1513 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1514
1515 OPENSSL_free(ca_list); /* Not needed anymore */
1516
1517 if (!ok) { /* Rule processing failure */
1518 OPENSSL_free(co_list);
1519 return (NULL);
1520 }
1521
1522 /*
1523 * Allocate new "cipherstack" for the result, return with error
1524 * if we cannot get one.
1525 */
1526 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1527 OPENSSL_free(co_list);
1528 return (NULL);
1529 }
1530
1531 /*
1532 * The cipher selection for the list is done. The ciphers are added
1533 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1534 */
1535 for (curr = head; curr != NULL; curr = curr->next) {
1536 if (curr->active
1537 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1538 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1539 OPENSSL_free(co_list);
1540 sk_SSL_CIPHER_free(cipherstack);
1541 return NULL;
1542 }
1543 #ifdef CIPHER_DEBUG
1544 fprintf(stderr, "<%s>\n", curr->cipher->name);
1545 #endif
1546 }
1547 }
1548 OPENSSL_free(co_list); /* Not needed any longer */
1549
1550 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1551 if (tmp_cipher_list == NULL) {
1552 sk_SSL_CIPHER_free(cipherstack);
1553 return NULL;
1554 }
1555 sk_SSL_CIPHER_free(*cipher_list);
1556 *cipher_list = cipherstack;
1557 if (*cipher_list_by_id != NULL)
1558 sk_SSL_CIPHER_free(*cipher_list_by_id);
1559 *cipher_list_by_id = tmp_cipher_list;
1560 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1561 ssl_cipher_ptr_id_cmp);
1562
1563 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1564 return (cipherstack);
1565 }
1566
1567 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1568 {
1569 const char *ver;
1570 const char *kx, *au, *enc, *mac;
1571 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1572 static const char *format =
1573 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
1574
1575 if (buf == NULL) {
1576 len = 128;
1577 buf = OPENSSL_malloc(len);
1578 if (buf == NULL)
1579 return NULL;
1580 } else if (len < 128)
1581 return NULL;
1582
1583 alg_mkey = cipher->algorithm_mkey;
1584 alg_auth = cipher->algorithm_auth;
1585 alg_enc = cipher->algorithm_enc;
1586 alg_mac = cipher->algorithm_mac;
1587
1588 ver = SSL_CIPHER_get_version(cipher);
1589
1590 switch (alg_mkey) {
1591 case SSL_kRSA:
1592 kx = "RSA";
1593 break;
1594 case SSL_kDHE:
1595 kx = "DH";
1596 break;
1597 case SSL_kECDHE:
1598 kx = "ECDH";
1599 break;
1600 case SSL_kPSK:
1601 kx = "PSK";
1602 break;
1603 case SSL_kRSAPSK:
1604 kx = "RSAPSK";
1605 break;
1606 case SSL_kECDHEPSK:
1607 kx = "ECDHEPSK";
1608 break;
1609 case SSL_kDHEPSK:
1610 kx = "DHEPSK";
1611 break;
1612 case SSL_kSRP:
1613 kx = "SRP";
1614 break;
1615 case SSL_kGOST:
1616 kx = "GOST";
1617 break;
1618 default:
1619 kx = "unknown";
1620 }
1621
1622 switch (alg_auth) {
1623 case SSL_aRSA:
1624 au = "RSA";
1625 break;
1626 case SSL_aDSS:
1627 au = "DSS";
1628 break;
1629 case SSL_aNULL:
1630 au = "None";
1631 break;
1632 case SSL_aECDSA:
1633 au = "ECDSA";
1634 break;
1635 case SSL_aPSK:
1636 au = "PSK";
1637 break;
1638 case SSL_aSRP:
1639 au = "SRP";
1640 break;
1641 case SSL_aGOST01:
1642 au = "GOST01";
1643 break;
1644 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1645 case (SSL_aGOST12 | SSL_aGOST01):
1646 au = "GOST12";
1647 break;
1648 default:
1649 au = "unknown";
1650 break;
1651 }
1652
1653 switch (alg_enc) {
1654 case SSL_DES:
1655 enc = "DES(56)";
1656 break;
1657 case SSL_3DES:
1658 enc = "3DES(168)";
1659 break;
1660 case SSL_RC4:
1661 enc = "RC4(128)";
1662 break;
1663 case SSL_RC2:
1664 enc = "RC2(128)";
1665 break;
1666 case SSL_IDEA:
1667 enc = "IDEA(128)";
1668 break;
1669 case SSL_eNULL:
1670 enc = "None";
1671 break;
1672 case SSL_AES128:
1673 enc = "AES(128)";
1674 break;
1675 case SSL_AES256:
1676 enc = "AES(256)";
1677 break;
1678 case SSL_AES128GCM:
1679 enc = "AESGCM(128)";
1680 break;
1681 case SSL_AES256GCM:
1682 enc = "AESGCM(256)";
1683 break;
1684 case SSL_AES128CCM:
1685 enc = "AESCCM(128)";
1686 break;
1687 case SSL_AES256CCM:
1688 enc = "AESCCM(256)";
1689 break;
1690 case SSL_AES128CCM8:
1691 enc = "AESCCM8(128)";
1692 break;
1693 case SSL_AES256CCM8:
1694 enc = "AESCCM8(256)";
1695 break;
1696 case SSL_CAMELLIA128:
1697 enc = "Camellia(128)";
1698 break;
1699 case SSL_CAMELLIA256:
1700 enc = "Camellia(256)";
1701 break;
1702 case SSL_SEED:
1703 enc = "SEED(128)";
1704 break;
1705 case SSL_eGOST2814789CNT:
1706 case SSL_eGOST2814789CNT12:
1707 enc = "GOST89(256)";
1708 break;
1709 case SSL_CHACHA20POLY1305:
1710 enc = "CHACHA20/POLY1305(256)";
1711 break;
1712 default:
1713 enc = "unknown";
1714 break;
1715 }
1716
1717 switch (alg_mac) {
1718 case SSL_MD5:
1719 mac = "MD5";
1720 break;
1721 case SSL_SHA1:
1722 mac = "SHA1";
1723 break;
1724 case SSL_SHA256:
1725 mac = "SHA256";
1726 break;
1727 case SSL_SHA384:
1728 mac = "SHA384";
1729 break;
1730 case SSL_AEAD:
1731 mac = "AEAD";
1732 break;
1733 case SSL_GOST89MAC:
1734 case SSL_GOST89MAC12:
1735 mac = "GOST89";
1736 break;
1737 case SSL_GOST94:
1738 mac = "GOST94";
1739 break;
1740 case SSL_GOST12_256:
1741 case SSL_GOST12_512:
1742 mac = "GOST2012";
1743 break;
1744 default:
1745 mac = "unknown";
1746 break;
1747 }
1748
1749 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
1750
1751 return (buf);
1752 }
1753
1754 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1755 {
1756 uint32_t alg_ssl;
1757
1758 if (c == NULL)
1759 return "(NONE)";
1760 alg_ssl = c->algorithm_ssl;
1761
1762 if (alg_ssl & SSL_SSLV3)
1763 return "SSLv3";
1764 if (alg_ssl & SSL_TLSV1)
1765 return "TLSv1.0";
1766 if (alg_ssl & SSL_TLSV1_2)
1767 return "TLSv1.2";
1768 return "unknown";
1769 }
1770
1771 /* return the actual cipher being used */
1772 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1773 {
1774 if (c != NULL)
1775 return (c->name);
1776 return ("(NONE)");
1777 }
1778
1779 /* number of bits for symmetric cipher */
1780 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1781 {
1782 int ret = 0;
1783
1784 if (c != NULL) {
1785 if (alg_bits != NULL)
1786 *alg_bits = (int) c->alg_bits;
1787 ret = (int) c->strength_bits;
1788 }
1789 return ret;
1790 }
1791
1792 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1793 {
1794 return c->id;
1795 }
1796
1797 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1798 {
1799 SSL_COMP *ctmp;
1800 int i, nn;
1801
1802 if ((n == 0) || (sk == NULL))
1803 return (NULL);
1804 nn = sk_SSL_COMP_num(sk);
1805 for (i = 0; i < nn; i++) {
1806 ctmp = sk_SSL_COMP_value(sk, i);
1807 if (ctmp->id == n)
1808 return (ctmp);
1809 }
1810 return (NULL);
1811 }
1812
1813 #ifdef OPENSSL_NO_COMP
1814 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1815 {
1816 return NULL;
1817 }
1818 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1819 *meths)
1820 {
1821 return meths;
1822 }
1823 void SSL_COMP_free_compression_methods(void)
1824 {
1825 }
1826 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1827 {
1828 return 1;
1829 }
1830
1831 #else
1832 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1833 {
1834 load_builtin_compressions();
1835 return (ssl_comp_methods);
1836 }
1837
1838 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1839 *meths)
1840 {
1841 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1842 ssl_comp_methods = meths;
1843 return old_meths;
1844 }
1845
1846 static void cmeth_free(SSL_COMP *cm)
1847 {
1848 OPENSSL_free(cm);
1849 }
1850
1851 void SSL_COMP_free_compression_methods(void)
1852 {
1853 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1854 ssl_comp_methods = NULL;
1855 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1856 }
1857
1858 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1859 {
1860 SSL_COMP *comp;
1861
1862 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1863 return 1;
1864
1865 /*-
1866 * According to draft-ietf-tls-compression-04.txt, the
1867 * compression number ranges should be the following:
1868 *
1869 * 0 to 63: methods defined by the IETF
1870 * 64 to 192: external party methods assigned by IANA
1871 * 193 to 255: reserved for private use
1872 */
1873 if (id < 193 || id > 255) {
1874 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1875 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1876 return 0;
1877 }
1878
1879 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
1880 comp = OPENSSL_malloc(sizeof(*comp));
1881 if (comp == NULL) {
1882 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1883 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1884 return (1);
1885 }
1886
1887 comp->id = id;
1888 comp->method = cm;
1889 load_builtin_compressions();
1890 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1891 OPENSSL_free(comp);
1892 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1893 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1894 SSL_R_DUPLICATE_COMPRESSION_ID);
1895 return (1);
1896 }
1897 if ((ssl_comp_methods == NULL)
1898 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1899 OPENSSL_free(comp);
1900 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1901 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1902 return (1);
1903 }
1904 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1905 return (0);
1906 }
1907 #endif
1908
1909 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1910 {
1911 #ifndef OPENSSL_NO_COMP
1912 return comp ? COMP_get_name(comp) : NULL;
1913 #else
1914 return NULL;
1915 #endif
1916 }
1917
1918 /* For a cipher return the index corresponding to the certificate type */
1919 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1920 {
1921 uint32_t alg_a;
1922
1923 alg_a = c->algorithm_auth;
1924
1925 if (alg_a & SSL_aECDSA)
1926 return SSL_PKEY_ECC;
1927 else if (alg_a & SSL_aDSS)
1928 return SSL_PKEY_DSA_SIGN;
1929 else if (alg_a & SSL_aRSA)
1930 return SSL_PKEY_RSA_ENC;
1931 else if (alg_a & SSL_aGOST12)
1932 return SSL_PKEY_GOST_EC;
1933 else if (alg_a & SSL_aGOST01)
1934 return SSL_PKEY_GOST01;
1935
1936 return -1;
1937 }
1938
1939 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1940 {
1941 const SSL_CIPHER *c;
1942 c = ssl->method->get_cipher_by_char(ptr);
1943 if (c == NULL || c->valid == 0)
1944 return NULL;
1945 return c;
1946 }
1947
1948 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1949 {
1950 return ssl->method->get_cipher_by_char(ptr);
1951 }
1952
1953 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1954 {
1955 int i;
1956 if (c == NULL)
1957 return -1;
1958 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1959 if (i == -1)
1960 return -1;
1961 return ssl_cipher_table_cipher[i].nid;
1962 }
1963
1964 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1965 {
1966 int i;
1967 if (c == NULL)
1968 return -1;
1969 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1970 if (i == -1)
1971 return -1;
1972 return ssl_cipher_table_mac[i].nid;
1973 }