]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Update copyright year
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
d02b48c6 1/* ssl/ssl_ciph.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
ae5c8664 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
ae5c8664 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
ae5c8664 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
ae5c8664 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
ae5c8664 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
ae5c8664 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
675f605d 58/* ====================================================================
8ea16720 59 * Copyright (c) 1998-2018 The OpenSSL Project. All rights reserved.
675f605d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
ae5c8664 66 * notice, this list of conditions and the following disclaimer.
675f605d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
ae5c8664 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
d02b48c6 143#include <stdio.h>
ec577822 144#include <openssl/objects.h>
fceac0bc 145#ifndef OPENSSL_NO_COMP
ae5c8664 146# include <openssl/comp.h>
fceac0bc 147#endif
70531c14 148#ifndef OPENSSL_NO_ENGINE
ae5c8664 149# include <openssl/engine.h>
70531c14 150#endif
d02b48c6
RE
151#include "ssl_locl.h"
152
ae5c8664
MC
153#define SSL_ENC_DES_IDX 0
154#define SSL_ENC_3DES_IDX 1
155#define SSL_ENC_RC4_IDX 2
156#define SSL_ENC_RC2_IDX 3
157#define SSL_ENC_IDEA_IDX 4
158#define SSL_ENC_NULL_IDX 5
159#define SSL_ENC_AES128_IDX 6
160#define SSL_ENC_AES256_IDX 7
161#define SSL_ENC_CAMELLIA128_IDX 8
162#define SSL_ENC_CAMELLIA256_IDX 9
163#define SSL_ENC_GOST89_IDX 10
164#define SSL_ENC_SEED_IDX 11
165#define SSL_ENC_AES128GCM_IDX 12
166#define SSL_ENC_AES256GCM_IDX 13
167#define SSL_ENC_NUM_IDX 14
168
169static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
170 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
171 NULL, NULL
172};
173
174#define SSL_COMP_NULL_IDX 0
175#define SSL_COMP_ZLIB_IDX 1
176#define SSL_COMP_NUM_IDX 2
177
178static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
179
180#define SSL_MD_MD5_IDX 0
181#define SSL_MD_SHA1_IDX 1
b948e2c5
DSH
182#define SSL_MD_GOST94_IDX 2
183#define SSL_MD_GOST89MAC_IDX 3
9472baae 184#define SSL_MD_SHA256_IDX 4
c8c6e9ec 185#define SSL_MD_SHA384_IDX 5
ae5c8664
MC
186/*
187 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
188 * in the ssl_locl.h
b948e2c5 189 */
ae5c8664
MC
190#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
191static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
192 NULL, NULL, NULL, NULL, NULL, NULL
193};
194
195/*
196 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
197 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
198 * found
199 */
200static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
201 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
202 EVP_PKEY_HMAC, EVP_PKEY_HMAC
203};
204
205static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
206 0, 0, 0, 0, 0, 0
207};
208
209static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
210 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
211 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
212 SSL_HANDSHAKE_MAC_SHA384
213};
214
215#define CIPHER_ADD 1
216#define CIPHER_KILL 2
217#define CIPHER_DEL 3
218#define CIPHER_ORD 4
219#define CIPHER_SPECIAL 5
220
221typedef struct cipher_order_st {
222 const SSL_CIPHER *cipher;
223 int active;
224 int dead;
225 struct cipher_order_st *next, *prev;
226} CIPHER_ORDER;
227
228static const SSL_CIPHER cipher_aliases[] = {
229 /* "ALL" doesn't include eNULL (must be specifically enabled) */
230 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
231 /* "COMPLEMENTOFALL" */
232 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
233
234 /*
235 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
236 * ALL!)
237 */
29cce508 238 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
ae5c8664
MC
239
240 /*
241 * key exchange aliases (some of those using only a single bit here
242 * combine multiple key exchange algs according to the RFCs, e.g. kEDH
243 * combines DHE_DSS and DHE_RSA)
244 */
245 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
246
247 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
248 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
249 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
250 {0, SSL_TXT_kEDH, 0, SSL_kEDH, 0, 0, 0, 0, 0, 0, 0, 0},
251 {0, SSL_TXT_kDHE, 0, SSL_kEDH, 0, 0, 0, 0, 0, 0, 0, 0},
252 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kEDH, 0, 0, 0, 0, 0, 0, 0,
253 0},
254
255 {0, SSL_TXT_kKRB5, 0, SSL_kKRB5, 0, 0, 0, 0, 0, 0, 0, 0},
256
257 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
258 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
259 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
260 {0, SSL_TXT_kEECDH, 0, SSL_kEECDH, 0, 0, 0, 0, 0, 0, 0, 0},
261 {0, SSL_TXT_kECDHE, 0, SSL_kEECDH, 0, 0, 0, 0, 0, 0, 0, 0},
262 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kEECDH, 0, 0, 0, 0, 0,
263 0, 0, 0},
264
265 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
266 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
267 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
268
269 /* server authentication aliases */
270 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
271 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
272 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
273 {0, SSL_TXT_aKRB5, 0, 0, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
274 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
275 /* no such ciphersuites supported! */
276 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
277 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
278 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
279 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
280 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
281 {0, SSL_TXT_aGOST94, 0, 0, SSL_aGOST94, 0, 0, 0, 0, 0, 0, 0},
282 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
283 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST94 | SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
284 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
285
286 /* aliases combining key exchange and server authentication */
287 {0, SSL_TXT_EDH, 0, SSL_kEDH, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
288 {0, SSL_TXT_DHE, 0, SSL_kEDH, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
289 {0, SSL_TXT_EECDH, 0, SSL_kEECDH, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
290 {0, SSL_TXT_ECDHE, 0, SSL_kEECDH, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
291 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
292 {0, SSL_TXT_KRB5, 0, SSL_kKRB5, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
293 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
294 {0, SSL_TXT_ADH, 0, SSL_kEDH, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
295 {0, SSL_TXT_AECDH, 0, SSL_kEECDH, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
296 {0, SSL_TXT_PSK, 0, SSL_kPSK, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
297 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
298
299 /* symmetric encryption aliases */
300 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
301 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
302 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
303 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
304 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
305 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
306 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
307 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM, 0, 0, 0, 0, 0,
308 0},
309 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM, 0, 0, 0, 0, 0,
310 0},
311 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
313 0, 0},
314 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
317 0, 0, 0},
318
319 /* MAC aliases */
320 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
321 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
322 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
327
328 /* protocol version aliases */
329 {0, SSL_TXT_SSLV2, 0, 0, 0, 0, 0, SSL_SSLV2, 0, 0, 0, 0},
330 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
331 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
332 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
333
334 /* export flag */
335 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
336 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
337
338 /* strength classes */
339 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
340 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
341 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
342 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
343 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
344 /* FIPS 140-2 approved ciphersuite */
345 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
346 /* "DHE-" aliases to "EDH-" labels (for forward compatibility) */
347 {0, SSL3_TXT_DHE_DSS_DES_40_CBC_SHA, 0,
348 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
349 0, 0, 0,},
350 {0, SSL3_TXT_DHE_DSS_DES_64_CBC_SHA, 0,
351 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
352 0, 0, 0,},
353 {0, SSL3_TXT_DHE_DSS_DES_192_CBC3_SHA, 0,
354 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
355 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
356 {0, SSL3_TXT_DHE_RSA_DES_40_CBC_SHA, 0,
357 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
358 0, 0, 0,},
359 {0, SSL3_TXT_DHE_RSA_DES_64_CBC_SHA, 0,
360 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
361 0, 0, 0,},
362 {0, SSL3_TXT_DHE_RSA_DES_192_CBC3_SHA, 0,
363 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
364 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
365};
366
367/*
368 * Search for public key algorithm with given name and return its pkey_id if
369 * it is available. Otherwise return 0
81025661 370 */
70531c14
DSH
371#ifdef OPENSSL_NO_ENGINE
372
81025661 373static int get_optional_pkey_id(const char *pkey_name)
ae5c8664
MC
374{
375 const EVP_PKEY_ASN1_METHOD *ameth;
376 int pkey_id = 0;
377 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
56d91346
MC
378 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
379 ameth) > 0) {
380 return pkey_id;
ae5c8664 381 }
56d91346 382 return 0;
ae5c8664 383}
d02b48c6 384
70531c14
DSH
385#else
386
387static int get_optional_pkey_id(const char *pkey_name)
ae5c8664
MC
388{
389 const EVP_PKEY_ASN1_METHOD *ameth;
390 ENGINE *tmpeng = NULL;
391 int pkey_id = 0;
392 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
393 if (ameth) {
56d91346
MC
394 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
395 ameth) <= 0)
396 pkey_id = 0;
ae5c8664
MC
397 }
398 if (tmpeng)
399 ENGINE_finish(tmpeng);
400 return pkey_id;
401}
70531c14
DSH
402
403#endif
404
7f3c9036 405void ssl_load_ciphers(void)
ae5c8664
MC
406{
407 ssl_cipher_methods[SSL_ENC_DES_IDX] = EVP_get_cipherbyname(SN_des_cbc);
408 ssl_cipher_methods[SSL_ENC_3DES_IDX] =
409 EVP_get_cipherbyname(SN_des_ede3_cbc);
410 ssl_cipher_methods[SSL_ENC_RC4_IDX] = EVP_get_cipherbyname(SN_rc4);
411 ssl_cipher_methods[SSL_ENC_RC2_IDX] = EVP_get_cipherbyname(SN_rc2_cbc);
5fdf0666 412#ifndef OPENSSL_NO_IDEA
ae5c8664 413 ssl_cipher_methods[SSL_ENC_IDEA_IDX] = EVP_get_cipherbyname(SN_idea_cbc);
5fdf0666 414#else
ae5c8664 415 ssl_cipher_methods[SSL_ENC_IDEA_IDX] = NULL;
5fdf0666 416#endif
ae5c8664
MC
417 ssl_cipher_methods[SSL_ENC_AES128_IDX] =
418 EVP_get_cipherbyname(SN_aes_128_cbc);
419 ssl_cipher_methods[SSL_ENC_AES256_IDX] =
420 EVP_get_cipherbyname(SN_aes_256_cbc);
421 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] =
422 EVP_get_cipherbyname(SN_camellia_128_cbc);
423 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] =
424 EVP_get_cipherbyname(SN_camellia_256_cbc);
425 ssl_cipher_methods[SSL_ENC_GOST89_IDX] =
426 EVP_get_cipherbyname(SN_gost89_cnt);
427 ssl_cipher_methods[SSL_ENC_SEED_IDX] = EVP_get_cipherbyname(SN_seed_cbc);
428
429 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] =
430 EVP_get_cipherbyname(SN_aes_128_gcm);
431 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] =
432 EVP_get_cipherbyname(SN_aes_256_gcm);
433
434 ssl_digest_methods[SSL_MD_MD5_IDX] = EVP_get_digestbyname(SN_md5);
435 ssl_mac_secret_size[SSL_MD_MD5_IDX] =
436 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
437 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
438 ssl_digest_methods[SSL_MD_SHA1_IDX] = EVP_get_digestbyname(SN_sha1);
439 ssl_mac_secret_size[SSL_MD_SHA1_IDX] =
440 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
441 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
442 ssl_digest_methods[SSL_MD_GOST94_IDX] =
443 EVP_get_digestbyname(SN_id_GostR3411_94);
444 if (ssl_digest_methods[SSL_MD_GOST94_IDX]) {
445 ssl_mac_secret_size[SSL_MD_GOST94_IDX] =
446 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
447 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
448 }
449 ssl_digest_methods[SSL_MD_GOST89MAC_IDX] =
450 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
451 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
452 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
453 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
454 }
455
456 ssl_digest_methods[SSL_MD_SHA256_IDX] = EVP_get_digestbyname(SN_sha256);
457 ssl_mac_secret_size[SSL_MD_SHA256_IDX] =
458 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
459 ssl_digest_methods[SSL_MD_SHA384_IDX] = EVP_get_digestbyname(SN_sha384);
460 ssl_mac_secret_size[SSL_MD_SHA384_IDX] =
461 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
462}
463
09b6c2ef
DSH
464#ifndef OPENSSL_NO_COMP
465
ae5c8664
MC
466static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
467{
468 return ((*a)->id - (*b)->id);
469}
7ba666fa
RL
470
471static void load_builtin_compressions(void)
ae5c8664
MC
472{
473 int got_write_lock = 0;
474
475 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
476 if (ssl_comp_methods == NULL) {
477 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
478 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
479 got_write_lock = 1;
480
481 if (ssl_comp_methods == NULL) {
482 SSL_COMP *comp = NULL;
483
484 MemCheck_off();
485 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
486 if (ssl_comp_methods != NULL) {
487 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
488 if (comp != NULL) {
489 comp->method = COMP_zlib();
490 if (comp->method && comp->method->type == NID_undef)
491 OPENSSL_free(comp);
492 else {
493 comp->id = SSL_COMP_ZLIB_IDX;
494 comp->name = comp->method->name;
495 sk_SSL_COMP_push(ssl_comp_methods, comp);
496 }
497 }
498 sk_SSL_COMP_sort(ssl_comp_methods);
499 }
500 MemCheck_on();
501 }
502 }
503
504 if (got_write_lock)
505 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
506 else
507 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
508}
09b6c2ef 509#endif
7ba666fa 510
0821bcd4 511int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
ae5c8664
MC
512 const EVP_MD **md, int *mac_pkey_type,
513 int *mac_secret_size, SSL_COMP **comp)
514{
515 int i;
516 const SSL_CIPHER *c;
517
518 c = s->cipher;
519 if (c == NULL)
520 return (0);
521 if (comp != NULL) {
522 SSL_COMP ctmp;
09b6c2ef 523#ifndef OPENSSL_NO_COMP
ae5c8664 524 load_builtin_compressions();
09b6c2ef 525#endif
413c4f45 526
ae5c8664
MC
527 *comp = NULL;
528 ctmp.id = s->compress_meth;
529 if (ssl_comp_methods != NULL) {
530 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
531 if (i >= 0)
532 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
533 else
534 *comp = NULL;
535 }
536 }
537
538 if ((enc == NULL) || (md == NULL))
539 return (0);
540
541 switch (c->algorithm_enc) {
542 case SSL_DES:
543 i = SSL_ENC_DES_IDX;
544 break;
545 case SSL_3DES:
546 i = SSL_ENC_3DES_IDX;
547 break;
548 case SSL_RC4:
549 i = SSL_ENC_RC4_IDX;
550 break;
551 case SSL_RC2:
552 i = SSL_ENC_RC2_IDX;
553 break;
554 case SSL_IDEA:
555 i = SSL_ENC_IDEA_IDX;
556 break;
557 case SSL_eNULL:
558 i = SSL_ENC_NULL_IDX;
559 break;
560 case SSL_AES128:
561 i = SSL_ENC_AES128_IDX;
562 break;
563 case SSL_AES256:
564 i = SSL_ENC_AES256_IDX;
565 break;
566 case SSL_CAMELLIA128:
567 i = SSL_ENC_CAMELLIA128_IDX;
568 break;
569 case SSL_CAMELLIA256:
570 i = SSL_ENC_CAMELLIA256_IDX;
571 break;
572 case SSL_eGOST2814789CNT:
573 i = SSL_ENC_GOST89_IDX;
574 break;
575 case SSL_SEED:
576 i = SSL_ENC_SEED_IDX;
577 break;
578 case SSL_AES128GCM:
579 i = SSL_ENC_AES128GCM_IDX;
580 break;
581 case SSL_AES256GCM:
582 i = SSL_ENC_AES256GCM_IDX;
583 break;
584 default:
585 i = -1;
586 break;
587 }
588
589 if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
590 *enc = NULL;
591 else {
592 if (i == SSL_ENC_NULL_IDX)
593 *enc = EVP_enc_null();
594 else
595 *enc = ssl_cipher_methods[i];
596 }
597
598 switch (c->algorithm_mac) {
599 case SSL_MD5:
600 i = SSL_MD_MD5_IDX;
601 break;
602 case SSL_SHA1:
603 i = SSL_MD_SHA1_IDX;
604 break;
605 case SSL_SHA256:
606 i = SSL_MD_SHA256_IDX;
607 break;
608 case SSL_SHA384:
609 i = SSL_MD_SHA384_IDX;
610 break;
611 case SSL_GOST94:
612 i = SSL_MD_GOST94_IDX;
613 break;
614 case SSL_GOST89MAC:
615 i = SSL_MD_GOST89MAC_IDX;
616 break;
617 default:
618 i = -1;
619 break;
620 }
621 if ((i < 0) || (i >= SSL_MD_NUM_IDX)) {
622 *md = NULL;
623 if (mac_pkey_type != NULL)
624 *mac_pkey_type = NID_undef;
625 if (mac_secret_size != NULL)
626 *mac_secret_size = 0;
627 if (c->algorithm_mac == SSL_AEAD)
628 mac_pkey_type = NULL;
629 } else {
630 *md = ssl_digest_methods[i];
631 if (mac_pkey_type != NULL)
632 *mac_pkey_type = ssl_mac_pkey_id[i];
633 if (mac_secret_size != NULL)
634 *mac_secret_size = ssl_mac_secret_size[i];
635 }
636
637 if ((*enc != NULL) &&
638 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
639 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
640 const EVP_CIPHER *evp;
641
642 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
643 s->ssl_version < TLS1_VERSION)
644 return 1;
1b0ae81f 645
a56f9a61 646#ifdef OPENSSL_FIPS
ae5c8664
MC
647 if (FIPS_mode())
648 return 1;
a56f9a61
DSH
649#endif
650
ae5c8664
MC
651 if (c->algorithm_enc == SSL_RC4 &&
652 c->algorithm_mac == SSL_MD5 &&
653 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
654 *enc = evp, *md = NULL;
655 else if (c->algorithm_enc == SSL_AES128 &&
656 c->algorithm_mac == SSL_SHA1 &&
657 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
658 *enc = evp, *md = NULL;
659 else if (c->algorithm_enc == SSL_AES256 &&
660 c->algorithm_mac == SSL_SHA1 &&
661 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
662 *enc = evp, *md = NULL;
663 else if (c->algorithm_enc == SSL_AES128 &&
664 c->algorithm_mac == SSL_SHA256 &&
665 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
666 *enc = evp, *md = NULL;
667 else if (c->algorithm_enc == SSL_AES256 &&
668 c->algorithm_mac == SSL_SHA256 &&
669 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
670 *enc = evp, *md = NULL;
671 return (1);
672 } else
673 return (0);
674}
675
676int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
81025661 677{
ae5c8664
MC
678 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
679 return 0;
680 }
681 *mask = ssl_handshake_digest_flag[idx];
682 if (*mask)
683 *md = ssl_digest_methods[idx];
684 else
685 *md = NULL;
686 return 1;
81025661
DSH
687}
688
58964a49 689#define ITEM_SEP(a) \
ae5c8664 690 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 691
6b691a5c 692static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
ae5c8664
MC
693 CIPHER_ORDER **tail)
694{
695 if (curr == *tail)
696 return;
697 if (curr == *head)
698 *head = curr->next;
699 if (curr->prev != NULL)
700 curr->prev->next = curr->next;
701 if (curr->next != NULL)
702 curr->next->prev = curr->prev;
703 (*tail)->next = curr;
704 curr->prev = *tail;
705 curr->next = NULL;
706 *tail = curr;
707}
58964a49 708
fd5bc65c 709static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
ae5c8664
MC
710 CIPHER_ORDER **tail)
711{
712 if (curr == *head)
713 return;
714 if (curr == *tail)
715 *tail = curr->prev;
716 if (curr->next != NULL)
717 curr->next->prev = curr->prev;
718 if (curr->prev != NULL)
719 curr->prev->next = curr->next;
720 (*head)->prev = curr;
721 curr->next = *head;
722 curr->prev = NULL;
723 *head = curr;
724}
725
726static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth,
727 unsigned long *enc, unsigned long *mac,
728 unsigned long *ssl)
729{
730 *mkey = 0;
731 *auth = 0;
732 *enc = 0;
733 *mac = 0;
734 *ssl = 0;
d02b48c6 735
bc36ee62 736#ifdef OPENSSL_NO_RSA
ae5c8664
MC
737 *mkey |= SSL_kRSA;
738 *auth |= SSL_aRSA;
d02b48c6 739#endif
bc36ee62 740#ifdef OPENSSL_NO_DSA
ae5c8664 741 *auth |= SSL_aDSS;
d02b48c6 742#endif
bc36ee62 743#ifdef OPENSSL_NO_DH
ae5c8664
MC
744 *mkey |= SSL_kDHr | SSL_kDHd | SSL_kEDH;
745 *auth |= SSL_aDH;
d02b48c6 746#endif
bc36ee62 747#ifdef OPENSSL_NO_KRB5
ae5c8664
MC
748 *mkey |= SSL_kKRB5;
749 *auth |= SSL_aKRB5;
f9b3bff6 750#endif
89bbe14c 751#ifdef OPENSSL_NO_ECDSA
ae5c8664 752 *auth |= SSL_aECDSA;
89bbe14c 753#endif
ea262260 754#ifdef OPENSSL_NO_ECDH
ae5c8664
MC
755 *mkey |= SSL_kECDHe | SSL_kECDHr;
756 *auth |= SSL_aECDH;
ea262260 757#endif
ddac1974 758#ifdef OPENSSL_NO_PSK
ae5c8664
MC
759 *mkey |= SSL_kPSK;
760 *auth |= SSL_aPSK;
a149b246
BL
761#endif
762#ifdef OPENSSL_NO_SRP
ae5c8664 763 *mkey |= SSL_kSRP;
ddac1974 764#endif
ae5c8664
MC
765 /*
766 * Check for presence of GOST 34.10 algorithms, and if they do not
767 * present, disable appropriate auth and key exchange
768 */
769 if (!get_optional_pkey_id("gost94")) {
770 *auth |= SSL_aGOST94;
771 }
772 if (!get_optional_pkey_id("gost2001")) {
773 *auth |= SSL_aGOST01;
774 }
775 /*
776 * Disable GOST key exchange if no GOST signature algs are available *
777 */
778 if ((*auth & (SSL_aGOST94 | SSL_aGOST01)) == (SSL_aGOST94 | SSL_aGOST01)) {
779 *mkey |= SSL_kGOST;
780 }
988788f6 781#ifdef SSL_FORBID_ENULL
ae5c8664 782 *enc |= SSL_eNULL;
d02b48c6 783#endif
ae5c8664
MC
784
785 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX] == NULL) ? SSL_DES : 0;
786 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES : 0;
787 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX] == NULL) ? SSL_RC4 : 0;
788 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX] == NULL) ? SSL_RC2 : 0;
789 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA : 0;
790 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128 : 0;
791 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256 : 0;
792 *enc |=
793 (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] ==
794 NULL) ? SSL_AES128GCM : 0;
795 *enc |=
796 (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] ==
797 NULL) ? SSL_AES256GCM : 0;
798 *enc |=
799 (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] ==
800 NULL) ? SSL_CAMELLIA128 : 0;
801 *enc |=
802 (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] ==
803 NULL) ? SSL_CAMELLIA256 : 0;
804 *enc |=
805 (ssl_cipher_methods[SSL_ENC_GOST89_IDX] ==
806 NULL) ? SSL_eGOST2814789CNT : 0;
807 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED : 0;
808
809 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX] == NULL) ? SSL_MD5 : 0;
810 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1 : 0;
811 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256 : 0;
812 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384 : 0;
813 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94 : 0;
814 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL
815 || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] ==
816 NID_undef) ? SSL_GOST89MAC : 0;
817
818}
018e57c7
DSH
819
820static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
ae5c8664
MC
821 int num_of_ciphers,
822 unsigned long disabled_mkey,
823 unsigned long disabled_auth,
824 unsigned long disabled_enc,
825 unsigned long disabled_mac,
826 unsigned long disabled_ssl,
827 CIPHER_ORDER *co_list,
828 CIPHER_ORDER **head_p,
829 CIPHER_ORDER **tail_p)
830{
831 int i, co_list_num;
832 const SSL_CIPHER *c;
833
834 /*
835 * We have num_of_ciphers descriptions compiled in, depending on the
836 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
837 * These will later be sorted in a linked list with at most num
838 * entries.
839 */
840
841 /* Get the initial list of ciphers */
842 co_list_num = 0; /* actual count of ciphers */
843 for (i = 0; i < num_of_ciphers; i++) {
844 c = ssl_method->get_cipher(i);
845 /* drop those that use any of that is not available */
846 if ((c != NULL) && c->valid &&
7043fa70 847#ifdef OPENSSL_FIPS
ae5c8664 848 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
7043fa70 849#endif
ae5c8664
MC
850 !(c->algorithm_mkey & disabled_mkey) &&
851 !(c->algorithm_auth & disabled_auth) &&
852 !(c->algorithm_enc & disabled_enc) &&
853 !(c->algorithm_mac & disabled_mac) &&
854 !(c->algorithm_ssl & disabled_ssl)) {
855 co_list[co_list_num].cipher = c;
856 co_list[co_list_num].next = NULL;
857 co_list[co_list_num].prev = NULL;
858 co_list[co_list_num].active = 0;
859 co_list_num++;
f9b3bff6 860#ifdef KSSL_DEBUG
ae5c8664
MC
861 fprintf(stderr, "\t%d: %s %lx %lx %lx\n", i, c->name, c->id,
862 c->algorithm_mkey, c->algorithm_auth);
863#endif /* KSSL_DEBUG */
864 /*
865 * if (!sk_push(ca_list,(char *)c)) goto err;
866 */
867 }
868 }
869
870 /*
871 * Prepare linked list from list entries
872 */
873 if (co_list_num > 0) {
874 co_list[0].prev = NULL;
875
876 if (co_list_num > 1) {
877 co_list[0].next = &co_list[1];
878
879 for (i = 1; i < co_list_num - 1; i++) {
880 co_list[i].prev = &co_list[i - 1];
881 co_list[i].next = &co_list[i + 1];
882 }
883
884 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
885 }
886
887 co_list[co_list_num - 1].next = NULL;
888
889 *head_p = &co_list[0];
890 *tail_p = &co_list[co_list_num - 1];
891 }
892}
d02b48c6 893
babb3798 894static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
ae5c8664
MC
895 int num_of_group_aliases,
896 unsigned long disabled_mkey,
897 unsigned long disabled_auth,
898 unsigned long disabled_enc,
899 unsigned long disabled_mac,
900 unsigned long disabled_ssl,
901 CIPHER_ORDER *head)
902{
903 CIPHER_ORDER *ciph_curr;
904 const SSL_CIPHER **ca_curr;
905 int i;
906 unsigned long mask_mkey = ~disabled_mkey;
907 unsigned long mask_auth = ~disabled_auth;
908 unsigned long mask_enc = ~disabled_enc;
909 unsigned long mask_mac = ~disabled_mac;
910 unsigned long mask_ssl = ~disabled_ssl;
911
912 /*
913 * First, add the real ciphers as already collected
914 */
915 ciph_curr = head;
916 ca_curr = ca_list;
917 while (ciph_curr != NULL) {
918 *ca_curr = ciph_curr->cipher;
919 ca_curr++;
920 ciph_curr = ciph_curr->next;
921 }
922
923 /*
924 * Now we add the available ones from the cipher_aliases[] table.
925 * They represent either one or more algorithms, some of which
926 * in any affected category must be supported (set in enabled_mask),
927 * or represent a cipher strength value (will be added in any case because algorithms=0).
928 */
929 for (i = 0; i < num_of_group_aliases; i++) {
930 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
931 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
932 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
933 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
934 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
935
936 if (algorithm_mkey)
937 if ((algorithm_mkey & mask_mkey) == 0)
938 continue;
939
940 if (algorithm_auth)
941 if ((algorithm_auth & mask_auth) == 0)
942 continue;
943
944 if (algorithm_enc)
945 if ((algorithm_enc & mask_enc) == 0)
946 continue;
947
948 if (algorithm_mac)
949 if ((algorithm_mac & mask_mac) == 0)
950 continue;
951
952 if (algorithm_ssl)
953 if ((algorithm_ssl & mask_ssl) == 0)
954 continue;
955
956 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
957 ca_curr++;
958 }
959
960 *ca_curr = NULL; /* end of list */
961}
d02b48c6 962
52b8dad8 963static void ssl_cipher_apply_rule(unsigned long cipher_id,
ae5c8664
MC
964 unsigned long alg_mkey,
965 unsigned long alg_auth,
966 unsigned long alg_enc,
967 unsigned long alg_mac,
968 unsigned long alg_ssl,
969 unsigned long algo_strength, int rule,
970 int strength_bits, CIPHER_ORDER **head_p,
971 CIPHER_ORDER **tail_p)
972{
973 CIPHER_ORDER *head, *tail, *curr, *next, *last;
974 const SSL_CIPHER *cp;
975 int reverse = 0;
018e57c7
DSH
976
977#ifdef CIPHER_DEBUG
ae5c8664
MC
978 fprintf(stderr,
979 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
980 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
981 algo_strength, strength_bits);
018e57c7 982#endif
d02b48c6 983
ae5c8664
MC
984 if (rule == CIPHER_DEL)
985 reverse = 1; /* needed to maintain sorting between
986 * currently deleted ciphers */
987
988 head = *head_p;
989 tail = *tail_p;
990
991 if (reverse) {
992 next = tail;
993 last = head;
994 } else {
995 next = head;
996 last = tail;
997 }
998
999 curr = NULL;
1000 for (;;) {
1001 if (curr == last)
1002 break;
1003
1004 curr = next;
1005
1006 if (curr == NULL)
1007 break;
1008
1009 next = reverse ? curr->prev : curr->next;
1010
1011 cp = curr->cipher;
1012
1013 /*
1014 * Selection criteria is either the value of strength_bits
1015 * or the algorithms used.
1016 */
1017 if (strength_bits >= 0) {
1018 if (strength_bits != cp->strength_bits)
1019 continue;
1020 } else {
018e57c7 1021#ifdef CIPHER_DEBUG
ae5c8664
MC
1022 fprintf(stderr,
1023 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
1024 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
1025 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
1026 cp->algo_strength);
018e57c7 1027#endif
50b5966e 1028#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
ae5c8664
MC
1029 if (cipher_id && cipher_id != cp->id)
1030 continue;
50b5966e 1031#endif
ae5c8664
MC
1032 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1033 continue;
1034 if (alg_auth && !(alg_auth & cp->algorithm_auth))
1035 continue;
1036 if (alg_enc && !(alg_enc & cp->algorithm_enc))
1037 continue;
1038 if (alg_mac && !(alg_mac & cp->algorithm_mac))
1039 continue;
1040 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1041 continue;
1042 if ((algo_strength & SSL_EXP_MASK)
1043 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1044 continue;
1045 if ((algo_strength & SSL_STRONG_MASK)
1046 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1047 continue;
29cce508
KR
1048 if ((algo_strength & SSL_NOT_DEFAULT)
1049 && !(cp->algo_strength & SSL_NOT_DEFAULT))
1050 continue;
ae5c8664 1051 }
018e57c7
DSH
1052
1053#ifdef CIPHER_DEBUG
ae5c8664 1054 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
1055#endif
1056
ae5c8664
MC
1057 /* add the cipher if it has not been added yet. */
1058 if (rule == CIPHER_ADD) {
1059 /* reverse == 0 */
1060 if (!curr->active) {
1061 ll_append_tail(&head, curr, &tail);
1062 curr->active = 1;
1063 }
1064 }
1065 /* Move the added cipher to this location */
1066 else if (rule == CIPHER_ORD) {
1067 /* reverse == 0 */
1068 if (curr->active) {
1069 ll_append_tail(&head, curr, &tail);
1070 }
1071 } else if (rule == CIPHER_DEL) {
1072 /* reverse == 1 */
1073 if (curr->active) {
1074 /*
1075 * most recently deleted ciphersuites get best positions for
1076 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1077 * in reverse to maintain the order)
1078 */
1079 ll_append_head(&head, curr, &tail);
1080 curr->active = 0;
1081 }
1082 } else if (rule == CIPHER_KILL) {
1083 /* reverse == 0 */
1084 if (head == curr)
1085 head = curr->next;
1086 else
1087 curr->prev->next = curr->next;
1088 if (tail == curr)
1089 tail = curr->prev;
1090 curr->active = 0;
1091 if (curr->next != NULL)
1092 curr->next->prev = curr->prev;
1093 if (curr->prev != NULL)
1094 curr->prev->next = curr->next;
1095 curr->next = NULL;
1096 curr->prev = NULL;
1097 }
1098 }
1099
1100 *head_p = head;
1101 *tail_p = tail;
1102}
018e57c7 1103
a717831d 1104static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
ae5c8664
MC
1105 CIPHER_ORDER **tail_p)
1106{
1107 int max_strength_bits, i, *number_uses;
1108 CIPHER_ORDER *curr;
1109
1110 /*
1111 * This routine sorts the ciphers with descending strength. The sorting
1112 * must keep the pre-sorted sequence, so we apply the normal sorting
1113 * routine as '+' movement to the end of the list.
1114 */
1115 max_strength_bits = 0;
1116 curr = *head_p;
1117 while (curr != NULL) {
1118 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1119 max_strength_bits = curr->cipher->strength_bits;
1120 curr = curr->next;
1121 }
1122
1123 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1124 if (!number_uses) {
1125 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1126 return (0);
1127 }
1128 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1129
1130 /*
1131 * Now find the strength_bits values actually used
1132 */
1133 curr = *head_p;
1134 while (curr != NULL) {
1135 if (curr->active)
1136 number_uses[curr->cipher->strength_bits]++;
1137 curr = curr->next;
1138 }
1139 /*
1140 * Go through the list of used strength_bits values in descending
1141 * order.
1142 */
1143 for (i = max_strength_bits; i >= 0; i--)
1144 if (number_uses[i] > 0)
1145 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1146 tail_p);
1147
1148 OPENSSL_free(number_uses);
1149 return (1);
1150}
018e57c7
DSH
1151
1152static int ssl_cipher_process_rulestr(const char *rule_str,
ae5c8664
MC
1153 CIPHER_ORDER **head_p,
1154 CIPHER_ORDER **tail_p,
1155 const SSL_CIPHER **ca_list)
1156{
1157 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
1158 algo_strength;
1159 const char *l, *buf;
1160 int j, multi, found, rule, retval, ok, buflen;
1161 unsigned long cipher_id = 0;
1162 char ch;
1163
1164 retval = 1;
1165 l = rule_str;
1166 for (;;) {
1167 ch = *l;
1168
1169 if (ch == '\0')
1170 break; /* done */
1171 if (ch == '-') {
1172 rule = CIPHER_DEL;
1173 l++;
1174 } else if (ch == '+') {
1175 rule = CIPHER_ORD;
1176 l++;
1177 } else if (ch == '!') {
1178 rule = CIPHER_KILL;
1179 l++;
1180 } else if (ch == '@') {
1181 rule = CIPHER_SPECIAL;
1182 l++;
1183 } else {
1184 rule = CIPHER_ADD;
1185 }
1186
1187 if (ITEM_SEP(ch)) {
1188 l++;
1189 continue;
1190 }
1191
1192 alg_mkey = 0;
1193 alg_auth = 0;
1194 alg_enc = 0;
1195 alg_mac = 0;
1196 alg_ssl = 0;
1197 algo_strength = 0;
1198
1199 for (;;) {
1200 ch = *l;
1201 buf = l;
1202 buflen = 0;
ca570cfd 1203#ifndef CHARSET_EBCDIC
ae5c8664
MC
1204 while (((ch >= 'A') && (ch <= 'Z')) ||
1205 ((ch >= '0') && (ch <= '9')) ||
1206 ((ch >= 'a') && (ch <= 'z')) || (ch == '-') || (ch == '.'))
ca570cfd 1207#else
173f0a0e 1208 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.'))
ca570cfd 1209#endif
ae5c8664
MC
1210 {
1211 ch = *(++l);
1212 buflen++;
1213 }
1214
1215 if (buflen == 0) {
1216 /*
1217 * We hit something we cannot deal with,
1218 * it is no command or separator nor
1219 * alphanumeric, so we call this an error.
1220 */
1221 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1222 SSL_R_INVALID_COMMAND);
1223 retval = found = 0;
1224 l++;
1225 break;
1226 }
1227
1228 if (rule == CIPHER_SPECIAL) {
1229 found = 0; /* unused -- avoid compiler warning */
1230 break; /* special treatment */
1231 }
1232
1233 /* check for multi-part specification */
1234 if (ch == '+') {
1235 multi = 1;
1236 l++;
1237 } else
1238 multi = 0;
1239
1240 /*
1241 * Now search for the cipher alias in the ca_list. Be careful
1242 * with the strncmp, because the "buflen" limitation
1243 * will make the rule "ADH:SOME" and the cipher
1244 * "ADH-MY-CIPHER" look like a match for buflen=3.
1245 * So additionally check whether the cipher name found
1246 * has the correct length. We can save a strlen() call:
1247 * just checking for the '\0' at the right place is
1248 * sufficient, we have to strncmp() anyway. (We cannot
1249 * use strcmp(), because buf is not '\0' terminated.)
1250 */
1251 j = found = 0;
1252 cipher_id = 0;
1253 while (ca_list[j]) {
1254 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1255 (ca_list[j]->name[buflen] == '\0')) {
1256 found = 1;
1257 break;
1258 } else
1259 j++;
1260 }
1261
1262 if (!found)
1263 break; /* ignore this entry */
1264
1265 if (ca_list[j]->algorithm_mkey) {
1266 if (alg_mkey) {
1267 alg_mkey &= ca_list[j]->algorithm_mkey;
1268 if (!alg_mkey) {
1269 found = 0;
1270 break;
1271 }
1272 } else
1273 alg_mkey = ca_list[j]->algorithm_mkey;
1274 }
1275
1276 if (ca_list[j]->algorithm_auth) {
1277 if (alg_auth) {
1278 alg_auth &= ca_list[j]->algorithm_auth;
1279 if (!alg_auth) {
1280 found = 0;
1281 break;
1282 }
1283 } else
1284 alg_auth = ca_list[j]->algorithm_auth;
1285 }
1286
1287 if (ca_list[j]->algorithm_enc) {
1288 if (alg_enc) {
1289 alg_enc &= ca_list[j]->algorithm_enc;
1290 if (!alg_enc) {
1291 found = 0;
1292 break;
1293 }
1294 } else
1295 alg_enc = ca_list[j]->algorithm_enc;
1296 }
1297
1298 if (ca_list[j]->algorithm_mac) {
1299 if (alg_mac) {
1300 alg_mac &= ca_list[j]->algorithm_mac;
1301 if (!alg_mac) {
1302 found = 0;
1303 break;
1304 }
1305 } else
1306 alg_mac = ca_list[j]->algorithm_mac;
1307 }
1308
1309 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1310 if (algo_strength & SSL_EXP_MASK) {
1311 algo_strength &=
1312 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1313 ~SSL_EXP_MASK;
1314 if (!(algo_strength & SSL_EXP_MASK)) {
1315 found = 0;
1316 break;
1317 }
1318 } else
1319 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1320 }
1321
1322 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1323 if (algo_strength & SSL_STRONG_MASK) {
1324 algo_strength &=
1325 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1326 ~SSL_STRONG_MASK;
1327 if (!(algo_strength & SSL_STRONG_MASK)) {
1328 found = 0;
1329 break;
1330 }
1331 } else
1332 algo_strength |=
1333 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1334 }
1335
29cce508
KR
1336 if (ca_list[j]->algo_strength & SSL_NOT_DEFAULT) {
1337 algo_strength |= SSL_NOT_DEFAULT;
1338 }
1339
ae5c8664
MC
1340 if (ca_list[j]->valid) {
1341 /*
1342 * explicit ciphersuite found; its protocol version does not
1343 * become part of the search pattern!
1344 */
1345
1346 cipher_id = ca_list[j]->id;
1347 } else {
1348 /*
1349 * not an explicit ciphersuite; only in this case, the
1350 * protocol version is considered part of the search pattern
1351 */
1352
1353 if (ca_list[j]->algorithm_ssl) {
1354 if (alg_ssl) {
1355 alg_ssl &= ca_list[j]->algorithm_ssl;
1356 if (!alg_ssl) {
1357 found = 0;
1358 break;
1359 }
1360 } else
1361 alg_ssl = ca_list[j]->algorithm_ssl;
1362 }
1363 }
1364
1365 if (!multi)
1366 break;
1367 }
1368
1369 /*
1370 * Ok, we have the rule, now apply it
1371 */
1372 if (rule == CIPHER_SPECIAL) { /* special command */
1373 ok = 0;
1374 if ((buflen == 8) && !strncmp(buf, "STRENGTH", 8))
1375 ok = ssl_cipher_strength_sort(head_p, tail_p);
1376 else
1377 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1378 SSL_R_INVALID_COMMAND);
1379 if (ok == 0)
1380 retval = 0;
1381 /*
1382 * We do not support any "multi" options
1383 * together with "@", so throw away the
1384 * rest of the command, if any left, until
1385 * end or ':' is found.
1386 */
1387 while ((*l != '\0') && !ITEM_SEP(*l))
1388 l++;
1389 } else if (found) {
1390 ssl_cipher_apply_rule(cipher_id,
1391 alg_mkey, alg_auth, alg_enc, alg_mac,
1392 alg_ssl, algo_strength, rule, -1, head_p,
1393 tail_p);
1394 } else {
1395 while ((*l != '\0') && !ITEM_SEP(*l))
1396 l++;
1397 }
1398 if (*l == '\0')
1399 break; /* done */
1400 }
1401
1402 return (retval);
1403}
1404
5b430cfc 1405#ifndef OPENSSL_NO_EC
ccf6a19e 1406static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
ae5c8664
MC
1407 const char **prule_str)
1408{
59b9c67f
DMSP
1409 unsigned int suiteb_flags = 0;
1410# ifndef OPENSSL_NO_ECDH
1411 unsigned int suiteb_comb2 = 0;
1412#endif
1413
2df619b0 1414 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
ae5c8664 1415 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
2df619b0 1416 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
59b9c67f 1417# ifndef OPENSSL_NO_ECDH
ae5c8664 1418 suiteb_comb2 = 1;
59b9c67f 1419# endif
ae5c8664 1420 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2df619b0
DSH
1421 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1422 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1423 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
ae5c8664 1424 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
2df619b0 1425 }
ae5c8664
MC
1426
1427 if (suiteb_flags) {
1428 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1429 c->cert_flags |= suiteb_flags;
1430 } else
1431 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1432
1433 if (!suiteb_flags)
1434 return 1;
1435 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1436
1437 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1438 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1439 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1440 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1441 else
1442 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1443 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1444 return 0;
1445 }
1446# ifndef OPENSSL_NO_ECDH
1447 switch (suiteb_flags) {
1448 case SSL_CERT_FLAG_SUITEB_128_LOS:
1449 if (suiteb_comb2)
1450 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1451 else
1452 *prule_str =
1453 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1454 break;
1455 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1456 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1457 break;
1458 case SSL_CERT_FLAG_SUITEB_192_LOS:
1459 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1460 break;
1461 }
1462 /* Set auto ECDH parameter determination */
1463 c->ecdh_tmp_auto = 1;
1464 return 1;
1465# else
1466 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1467 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1468 return 0;
1469# endif
1470}
5b430cfc 1471#endif
ccf6a19e 1472
ae5c8664
MC
1473STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1474 **cipher_list, STACK_OF(SSL_CIPHER)
1475 **cipher_list_by_id,
1476 const char *rule_str, CERT *c)
1477{
1478 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1479 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1480 disabled_ssl;
1481 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1482 const char *rule_p;
1483 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1484 const SSL_CIPHER **ca_list = NULL;
1485
1486 /*
1487 * Return with error if nothing to do.
1488 */
1489 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1490 return NULL;
5b430cfc 1491#ifndef OPENSSL_NO_EC
ae5c8664
MC
1492 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1493 return NULL;
5b430cfc 1494#endif
ccf6a19e 1495
ae5c8664
MC
1496 /*
1497 * To reduce the work to do we only want to process the compiled
1498 * in algorithms, so we first get the mask of disabled ciphers.
1499 */
1500 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc,
1501 &disabled_mac, &disabled_ssl);
1502
1503 /*
1504 * Now we have to collect the available ciphers from the compiled
1505 * in ciphers. We cannot get more than the number compiled in, so
1506 * it is used for allocation.
1507 */
1508 num_of_ciphers = ssl_method->num_ciphers();
f9b3bff6 1509#ifdef KSSL_DEBUG
ae5c8664
MC
1510 fprintf(stderr, "ssl_create_cipher_list() for %d ciphers\n",
1511 num_of_ciphers);
1512#endif /* KSSL_DEBUG */
1513 co_list =
1514 (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1515 if (co_list == NULL) {
1516 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1517 return (NULL); /* Failure */
1518 }
1519
1520 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1521 disabled_mkey, disabled_auth, disabled_enc,
1522 disabled_mac, disabled_ssl, co_list, &head,
1523 &tail);
1524
1525 /* Now arrange all ciphers by preference: */
1526
1527 /*
1528 * Everything else being equal, prefer ephemeral ECDH over other key
1529 * exchange mechanisms
1530 */
1531 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1532 &tail);
1533 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1534 &tail);
1535
1536 /* AES is our preferred symmetric cipher */
1537 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1538 &tail);
1539
1540 /* Temporarily enable everything else for sorting */
1541 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1542
1543 /* Low priority for MD5 */
1544 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1545 &tail);
1546
1547 /*
1548 * Move anonymous ciphers to the end. Usually, these will remain
1549 * disabled. (For applications that allow them, they aren't too bad, but
1550 * we prefer authenticated ciphers.)
1551 */
1552 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1553 &tail);
1554
1555 /* Move ciphers without forward secrecy to the end */
1556 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1557 &tail);
1558 /*
1559 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1560 * &head, &tail);
1561 */
1562 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1563 &tail);
1564 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1565 &tail);
1566 ssl_cipher_apply_rule(0, SSL_kKRB5, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1567 &tail);
1568
1569 /* RC4 is sort-of broken -- move the the end */
1570 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1571 &tail);
1572
1573 /*
1574 * Now sort by symmetric encryption strength. The above ordering remains
1575 * in force within each class
1576 */
1577 if (!ssl_cipher_strength_sort(&head, &tail)) {
1578 OPENSSL_free(co_list);
1579 return NULL;
1580 }
1581
1582 /* Now disable everything (maintaining the ordering!) */
1583 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1584
1585 /*
1586 * We also need cipher aliases for selecting based on the rule_str.
1587 * There might be two types of entries in the rule_str: 1) names
1588 * of ciphers themselves 2) aliases for groups of ciphers.
1589 * For 1) we need the available ciphers and for 2) the cipher
1590 * groups of cipher_aliases added together in one list (otherwise
1591 * we would be happy with just the cipher_aliases table).
1592 */
1593 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1594 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1595 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1596 if (ca_list == NULL) {
1597 OPENSSL_free(co_list);
1598 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1599 return (NULL); /* Failure */
1600 }
1601 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1602 disabled_mkey, disabled_auth, disabled_enc,
1603 disabled_mac, disabled_ssl, head);
1604
1605 /*
1606 * If the rule_string begins with DEFAULT, apply the default rule
1607 * before using the (possibly available) additional rules.
1608 */
1609 ok = 1;
1610 rule_p = rule_str;
1611 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1612 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1613 &head, &tail, ca_list);
1614 rule_p += 7;
1615 if (*rule_p == ':')
1616 rule_p++;
1617 }
1618
1619 if (ok && (strlen(rule_p) > 0))
1620 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1621
1622 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1623
1624 if (!ok) { /* Rule processing failure */
1625 OPENSSL_free(co_list);
1626 return (NULL);
1627 }
1628
1629 /*
1630 * Allocate new "cipherstack" for the result, return with error
1631 * if we cannot get one.
1632 */
1633 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1634 OPENSSL_free(co_list);
1635 return (NULL);
1636 }
1637
1638 /*
1639 * The cipher selection for the list is done. The ciphers are added
1640 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1641 */
1642 for (curr = head; curr != NULL; curr = curr->next) {
7043fa70 1643#ifdef OPENSSL_FIPS
ae5c8664
MC
1644 if (curr->active
1645 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
7043fa70 1646#else
ae5c8664 1647 if (curr->active)
7043fa70 1648#endif
ae5c8664
MC
1649 {
1650 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
d02b48c6 1651#ifdef CIPHER_DEBUG
ae5c8664 1652 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1653#endif
ae5c8664
MC
1654 }
1655 }
1656 OPENSSL_free(co_list); /* Not needed any longer */
1657
1658 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1659 if (tmp_cipher_list == NULL) {
1660 sk_SSL_CIPHER_free(cipherstack);
1661 return NULL;
1662 }
1663 if (*cipher_list != NULL)
1664 sk_SSL_CIPHER_free(*cipher_list);
1665 *cipher_list = cipherstack;
1666 if (*cipher_list_by_id != NULL)
1667 sk_SSL_CIPHER_free(*cipher_list_by_id);
1668 *cipher_list_by_id = tmp_cipher_list;
1669 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1670 ssl_cipher_ptr_id_cmp);
1671
1672 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1673 return (cipherstack);
1674}
d02b48c6 1675
a131de9b 1676char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
ae5c8664
MC
1677{
1678 int is_export, pkl, kl;
1679 const char *ver, *exp_str;
1680 const char *kx, *au, *enc, *mac;
1681 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, alg2;
f9b3bff6 1682#ifdef KSSL_DEBUG
ae5c8664
MC
1683 static const char *format =
1684 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
f9b3bff6 1685#else
ae5c8664
MC
1686 static const char *format =
1687 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1688#endif /* KSSL_DEBUG */
1689
1690 alg_mkey = cipher->algorithm_mkey;
1691 alg_auth = cipher->algorithm_auth;
1692 alg_enc = cipher->algorithm_enc;
1693 alg_mac = cipher->algorithm_mac;
1694 alg_ssl = cipher->algorithm_ssl;
1695
1696 alg2 = cipher->algorithm2;
1697
1698 is_export = SSL_C_IS_EXPORT(cipher);
1699 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1700 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1701 exp_str = is_export ? " export" : "";
1702
1703 if (alg_ssl & SSL_SSLV2)
1704 ver = "SSLv2";
1705 else if (alg_ssl & SSL_SSLV3)
1706 ver = "SSLv3";
1707 else if (alg_ssl & SSL_TLSV1_2)
1708 ver = "TLSv1.2";
1709 else
1710 ver = "unknown";
1711
1712 switch (alg_mkey) {
1713 case SSL_kRSA:
1714 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1715 break;
1716 case SSL_kDHr:
1717 kx = "DH/RSA";
1718 break;
1719 case SSL_kDHd:
1720 kx = "DH/DSS";
1721 break;
1722 case SSL_kKRB5:
1723 kx = "KRB5";
1724 break;
1725 case SSL_kEDH:
1726 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1727 break;
1728 case SSL_kECDHr:
1729 kx = "ECDH/RSA";
1730 break;
1731 case SSL_kECDHe:
1732 kx = "ECDH/ECDSA";
1733 break;
1734 case SSL_kEECDH:
1735 kx = "ECDH";
1736 break;
1737 case SSL_kPSK:
1738 kx = "PSK";
1739 break;
1740 case SSL_kSRP:
1741 kx = "SRP";
1742 break;
1743 case SSL_kGOST:
1744 kx = "GOST";
1745 break;
1746 default:
1747 kx = "unknown";
1748 }
1749
1750 switch (alg_auth) {
1751 case SSL_aRSA:
1752 au = "RSA";
1753 break;
1754 case SSL_aDSS:
1755 au = "DSS";
1756 break;
1757 case SSL_aDH:
1758 au = "DH";
1759 break;
1760 case SSL_aKRB5:
1761 au = "KRB5";
1762 break;
1763 case SSL_aECDH:
1764 au = "ECDH";
1765 break;
1766 case SSL_aNULL:
1767 au = "None";
1768 break;
1769 case SSL_aECDSA:
1770 au = "ECDSA";
1771 break;
1772 case SSL_aPSK:
1773 au = "PSK";
1774 break;
1775 case SSL_aSRP:
1776 au = "SRP";
1777 break;
1778 case SSL_aGOST94:
1779 au = "GOST94";
1780 break;
1781 case SSL_aGOST01:
1782 au = "GOST01";
1783 break;
1784 default:
1785 au = "unknown";
1786 break;
1787 }
1788
1789 switch (alg_enc) {
1790 case SSL_DES:
1791 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1792 break;
1793 case SSL_3DES:
1794 enc = "3DES(168)";
1795 break;
1796 case SSL_RC4:
1797 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)")
1798 : ((alg2 & SSL2_CF_8_BYTE_ENC) ? "RC4(64)" : "RC4(128)");
1799 break;
1800 case SSL_RC2:
1801 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1802 break;
1803 case SSL_IDEA:
1804 enc = "IDEA(128)";
1805 break;
1806 case SSL_eNULL:
1807 enc = "None";
1808 break;
1809 case SSL_AES128:
1810 enc = "AES(128)";
1811 break;
1812 case SSL_AES256:
1813 enc = "AES(256)";
1814 break;
1815 case SSL_AES128GCM:
1816 enc = "AESGCM(128)";
1817 break;
1818 case SSL_AES256GCM:
1819 enc = "AESGCM(256)";
1820 break;
1821 case SSL_CAMELLIA128:
1822 enc = "Camellia(128)";
1823 break;
1824 case SSL_CAMELLIA256:
1825 enc = "Camellia(256)";
1826 break;
1827 case SSL_SEED:
1828 enc = "SEED(128)";
1829 break;
1830 case SSL_eGOST2814789CNT:
1831 enc = "GOST89(256)";
1832 break;
1833 default:
1834 enc = "unknown";
1835 break;
1836 }
1837
1838 switch (alg_mac) {
1839 case SSL_MD5:
1840 mac = "MD5";
1841 break;
1842 case SSL_SHA1:
1843 mac = "SHA1";
1844 break;
1845 case SSL_SHA256:
1846 mac = "SHA256";
1847 break;
1848 case SSL_SHA384:
1849 mac = "SHA384";
1850 break;
1851 case SSL_AEAD:
1852 mac = "AEAD";
1853 break;
1854 case SSL_GOST89MAC:
1855 mac = "GOST89";
1856 break;
1857 case SSL_GOST94:
1858 mac = "GOST94";
1859 break;
1860 default:
1861 mac = "unknown";
1862 break;
1863 }
1864
1865 if (buf == NULL) {
1866 len = 128;
1867 buf = OPENSSL_malloc(len);
1868 if (buf == NULL)
1869 return ("OPENSSL_malloc Error");
1870 } else if (len < 128)
1871 return ("Buffer too small");
d02b48c6 1872
f9b3bff6 1873#ifdef KSSL_DEBUG
ae5c8664
MC
1874 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1875 exp_str, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl);
f9b3bff6 1876#else
ae5c8664
MC
1877 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1878 exp_str);
1879#endif /* KSSL_DEBUG */
1880 return (buf);
1881}
d02b48c6 1882
0821bcd4 1883char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
ae5c8664
MC
1884{
1885 int i;
1886
1887 if (c == NULL)
1888 return ("(NONE)");
1889 i = (int)(c->id >> 24L);
1890 if (i == 3)
1891 return ("TLSv1/SSLv3");
1892 else if (i == 2)
1893 return ("SSLv2");
1894 else
1895 return ("unknown");
1896}
d02b48c6
RE
1897
1898/* return the actual cipher being used */
0821bcd4 1899const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
ae5c8664
MC
1900{
1901 if (c != NULL)
1902 return (c->name);
1903 return ("(NONE)");
1904}
d02b48c6 1905
657e60fa 1906/* number of bits for symmetric cipher */
0821bcd4 1907int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
ae5c8664
MC
1908{
1909 int ret = 0;
1910
1911 if (c != NULL) {
1912 if (alg_bits != NULL)
1913 *alg_bits = c->alg_bits;
1914 ret = c->strength_bits;
1915 }
1916 return (ret);
1917}
d02b48c6 1918
74096890 1919unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
ae5c8664
MC
1920{
1921 return c->id;
1922}
74096890 1923
6b691a5c 1924SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
ae5c8664
MC
1925{
1926 SSL_COMP *ctmp;
1927 int i, nn;
1928
1929 if ((n == 0) || (sk == NULL))
1930 return (NULL);
1931 nn = sk_SSL_COMP_num(sk);
1932 for (i = 0; i < nn; i++) {
1933 ctmp = sk_SSL_COMP_value(sk, i);
1934 if (ctmp->id == n)
1935 return (ctmp);
1936 }
1937 return (NULL);
1938}
413c4f45 1939
09b6c2ef 1940#ifdef OPENSSL_NO_COMP
a79a40a9
MC
1941STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1942{
1943 return NULL;
1944}
1945
1946STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1947 *meths)
ae5c8664
MC
1948{
1949 return NULL;
1950}
1951
a79a40a9
MC
1952void SSL_COMP_free_compression_methods(void)
1953{
1954}
1955
1956int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
ae5c8664
MC
1957{
1958 return 1;
1959}
09b6c2ef 1960
a79a40a9 1961const char *SSL_COMP_get_name(const COMP_METHOD *comp)
ae5c8664
MC
1962{
1963 return NULL;
1964}
09b6c2ef 1965#else
6b691a5c 1966STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
ae5c8664
MC
1967{
1968 load_builtin_compressions();
1969 return (ssl_comp_methods);
1970}
1971
1972STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1973 *meths)
1974{
1975 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1976 ssl_comp_methods = meths;
1977 return old_meths;
1978}
9f1979b9 1979
976c5830 1980static void cmeth_free(SSL_COMP *cm)
ae5c8664
MC
1981{
1982 OPENSSL_free(cm);
1983}
976c5830
DSH
1984
1985void SSL_COMP_free_compression_methods(void)
ae5c8664
MC
1986{
1987 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1988 ssl_comp_methods = NULL;
1989 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1990}
976c5830 1991
6b691a5c 1992int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
ae5c8664
MC
1993{
1994 SSL_COMP *comp;
413c4f45 1995
ae5c8664
MC
1996 if (cm == NULL || cm->type == NID_undef)
1997 return 1;
9f495243 1998
83975c80
MC
1999 /*-
2000 * According to draft-ietf-tls-compression-04.txt, the
2001 * compression number ranges should be the following:
2002 *
2003 * 0 to 63: methods defined by the IETF
2004 * 64 to 192: external party methods assigned by IANA
2005 * 193 to 255: reserved for private use
2006 */
ae5c8664
MC
2007 if (id < 193 || id > 255) {
2008 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
2009 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
4fd35d83 2010 return 1;
ae5c8664
MC
2011 }
2012
2013 MemCheck_off();
2014 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
a03f81f4
RS
2015 if (comp == NULL) {
2016 MemCheck_on();
2017 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
2018 return 1;
2019 }
ae5c8664
MC
2020 comp->id = id;
2021 comp->method = cm;
84740692 2022 comp->name = cm->name;
ae5c8664
MC
2023 load_builtin_compressions();
2024 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2025 OPENSSL_free(comp);
2026 MemCheck_on();
2027 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
2028 SSL_R_DUPLICATE_COMPRESSION_ID);
2029 return (1);
2030 } else if ((ssl_comp_methods == NULL)
2031 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
2032 OPENSSL_free(comp);
2033 MemCheck_on();
2034 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
2035 return (1);
2036 } else {
2037 MemCheck_on();
2038 return (0);
2039 }
2040}
377dcdba
RL
2041
2042const char *SSL_COMP_get_name(const COMP_METHOD *comp)
ae5c8664
MC
2043{
2044 if (comp)
2045 return comp->name;
2046 return NULL;
2047}
09b6c2ef 2048#endif
67d9dcf0
DSH
2049/* For a cipher return the index corresponding to the certificate type */
2050int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
ae5c8664
MC
2051{
2052 unsigned long alg_k, alg_a;
2053
2054 alg_k = c->algorithm_mkey;
2055 alg_a = c->algorithm_auth;
2056
2057 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
2058 /*
2059 * we don't need to look at SSL_kEECDH since no certificate is needed
2060 * for anon ECDH and for authenticated EECDH, the check for the auth
2061 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
2062 * not an RSA cert but for EECDH-RSA we need an RSA cert. Placing the
2063 * checks for SSL_kECDH before RSA checks ensures the correct cert is
2064 * chosen.
2065 */
2066 return SSL_PKEY_ECC;
2067 } else if (alg_a & SSL_aECDSA)
2068 return SSL_PKEY_ECC;
2069 else if (alg_k & SSL_kDHr)
2070 return SSL_PKEY_DH_RSA;
2071 else if (alg_k & SSL_kDHd)
2072 return SSL_PKEY_DH_DSA;
2073 else if (alg_a & SSL_aDSS)
2074 return SSL_PKEY_DSA_SIGN;
2075 else if (alg_a & SSL_aRSA)
2076 return SSL_PKEY_RSA_ENC;
2077 else if (alg_a & SSL_aKRB5)
2078 /* VRS something else here? */
2079 return -1;
2080 else if (alg_a & SSL_aGOST94)
2081 return SSL_PKEY_GOST94;
2082 else if (alg_a & SSL_aGOST01)
2083 return SSL_PKEY_GOST01;
2084 return -1;
2085}
67d9dcf0 2086
1520e6c0 2087const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
ae5c8664
MC
2088{
2089 const SSL_CIPHER *c;
2090 c = ssl->method->get_cipher_by_char(ptr);
2091 if (c == NULL || c->valid == 0)
2092 return NULL;
2093 return c;
2094}
1520e6c0
DSH
2095
2096const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
ae5c8664
MC
2097{
2098 return ssl->method->get_cipher_by_char(ptr);
2099}