]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Make COMP_CTX and COMP_METHOD opaque
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
d02b48c6 1/* ssl/ssl_ciph.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
675f605d 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
675f605d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
d02b48c6 143#include <stdio.h>
ec577822 144#include <openssl/objects.h>
fceac0bc 145#ifndef OPENSSL_NO_COMP
0f113f3e 146# include <openssl/comp.h>
fceac0bc 147#endif
70531c14 148#ifndef OPENSSL_NO_ENGINE
0f113f3e 149# include <openssl/engine.h>
70531c14 150#endif
d02b48c6
RE
151#include "ssl_locl.h"
152
0f113f3e
MC
153#define SSL_ENC_DES_IDX 0
154#define SSL_ENC_3DES_IDX 1
155#define SSL_ENC_RC4_IDX 2
156#define SSL_ENC_RC2_IDX 3
157#define SSL_ENC_IDEA_IDX 4
158#define SSL_ENC_NULL_IDX 5
159#define SSL_ENC_AES128_IDX 6
160#define SSL_ENC_AES256_IDX 7
161#define SSL_ENC_CAMELLIA128_IDX 8
162#define SSL_ENC_CAMELLIA256_IDX 9
163#define SSL_ENC_GOST89_IDX 10
164#define SSL_ENC_SEED_IDX 11
165#define SSL_ENC_AES128GCM_IDX 12
166#define SSL_ENC_AES256GCM_IDX 13
167#define SSL_ENC_NUM_IDX 14
168
98c9ce2f
DSH
169/* NB: make sure indices in these tables match values above */
170
171typedef struct {
172 unsigned long mask;
173 int nid;
174} ssl_cipher_table;
175
176/* Table of NIDs for each cipher */
177static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
178 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
179 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
180 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
181 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
182 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
183 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
184 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
185 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
186 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
187 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
188 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
189 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
190 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
191 {SSL_AES256GCM, NID_aes_256_gcm} /* SSL_ENC_AES256GCM_IDX 13 */
192};
193
0f113f3e
MC
194static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
195 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
196 NULL, NULL
197};
198
199#define SSL_COMP_NULL_IDX 0
200#define SSL_COMP_ZLIB_IDX 1
201#define SSL_COMP_NUM_IDX 2
202
203static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
204
205#define SSL_MD_MD5_IDX 0
206#define SSL_MD_SHA1_IDX 1
b948e2c5
DSH
207#define SSL_MD_GOST94_IDX 2
208#define SSL_MD_GOST89MAC_IDX 3
7409d7ad 209#define SSL_MD_SHA256_IDX 4
d09677ac 210#define SSL_MD_SHA384_IDX 5
0f113f3e
MC
211/*
212 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
213 * in the ssl_locl.h
b948e2c5 214 */
98c9ce2f 215
0f113f3e 216#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
217
218/* NB: make sure indices in this table matches values above */
219static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
220 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
221 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
222 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
223 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
224 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
225 {SSL_SHA384, NID_sha384} /* SSL_MD_SHA384_IDX 5 */
226};
227
0f113f3e
MC
228static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
229 NULL, NULL, NULL, NULL, NULL, NULL
230};
231
98c9ce2f
DSH
232/* Utility function for table lookup */
233static int ssl_cipher_info_find(const ssl_cipher_table * table,
234 size_t table_cnt, unsigned long mask)
235{
236 size_t i;
237 for (i = 0; i < table_cnt; i++, table++) {
238 if (table->mask == mask)
239 return i;
240 }
241 return -1;
242}
243
244#define ssl_cipher_info_lookup(table, x) \
b6eb9827 245 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 246
0f113f3e
MC
247/*
248 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
249 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
250 * found
251 */
252static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
253 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
254 EVP_PKEY_HMAC, EVP_PKEY_HMAC
255};
256
257static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
258 0, 0, 0, 0, 0, 0
259};
260
261static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
262 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
263 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
264 SSL_HANDSHAKE_MAC_SHA384
265};
266
267#define CIPHER_ADD 1
268#define CIPHER_KILL 2
269#define CIPHER_DEL 3
270#define CIPHER_ORD 4
271#define CIPHER_SPECIAL 5
272
273typedef struct cipher_order_st {
274 const SSL_CIPHER *cipher;
275 int active;
276 int dead;
277 struct cipher_order_st *next, *prev;
278} CIPHER_ORDER;
279
280static const SSL_CIPHER cipher_aliases[] = {
281 /* "ALL" doesn't include eNULL (must be specifically enabled) */
282 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
283 /* "COMPLEMENTOFALL" */
284 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
285
286 /*
287 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
288 * ALL!)
289 */
290 {0, SSL_TXT_CMPDEF, 0, SSL_kDHE | SSL_kECDHE, SSL_aNULL, ~SSL_eNULL, 0, 0,
291 0, 0, 0, 0},
292
293 /*
294 * key exchange aliases (some of those using only a single bit here
295 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
296 * combines DHE_DSS and DHE_RSA)
297 */
298 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
299
300 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
301 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
302 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
303 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
304 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
305 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
306 0},
307
308 {0, SSL_TXT_kKRB5, 0, SSL_kKRB5, 0, 0, 0, 0, 0, 0, 0, 0},
309
310 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
313 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
314 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
316 0, 0, 0},
317
318 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
321
322 /* server authentication aliases */
323 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_aKRB5, 0, 0, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
328 /* no such ciphersuites supported! */
329 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
330 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
331 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aGOST94, 0, 0, SSL_aGOST94, 0, 0, 0, 0, 0, 0, 0},
335 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
336 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST94 | SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
337 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
338
339 /* aliases combining key exchange and server authentication */
340 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
344 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_KRB5, 0, SSL_kKRB5, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_PSK, 0, SSL_kPSK, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
351
352 /* symmetric encryption aliases */
353 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM, 0, 0, 0, 0, 0,
361 0},
362 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM, 0, 0, 0, 0, 0,
363 0},
364 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
366 0, 0},
367 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
368 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
369 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
370 0, 0, 0},
371
372 /* MAC aliases */
373 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
376 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
380
381 /* protocol version aliases */
382 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
383 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
384 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
385
386 /* export flag */
387 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
388 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
389
390 /* strength classes */
391 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
392 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
393 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
394 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
395 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
396 /* FIPS 140-2 approved ciphersuite */
397 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
398
399 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
400 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
401 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
402 0, 0, 0,},
403 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
404 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
405 0, 0, 0,},
406 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
407 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
408 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
409 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
410 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
411 0, 0, 0,},
412 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
413 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
414 0, 0, 0,},
415 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
416 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
417 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
418
419};
420
421/*
422 * Search for public key algorithm with given name and return its pkey_id if
423 * it is available. Otherwise return 0
81025661 424 */
70531c14
DSH
425#ifdef OPENSSL_NO_ENGINE
426
81025661 427static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
428{
429 const EVP_PKEY_ASN1_METHOD *ameth;
430 int pkey_id = 0;
431 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
432 if (ameth) {
433 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
434 }
435 return pkey_id;
436}
d02b48c6 437
70531c14
DSH
438#else
439
440static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
441{
442 const EVP_PKEY_ASN1_METHOD *ameth;
443 ENGINE *tmpeng = NULL;
444 int pkey_id = 0;
445 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
446 if (ameth) {
447 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
448 }
449 if (tmpeng)
450 ENGINE_finish(tmpeng);
451 return pkey_id;
452}
70531c14
DSH
453
454#endif
455
7f3c9036 456void ssl_load_ciphers(void)
0f113f3e 457{
98c9ce2f
DSH
458 size_t i;
459 const ssl_cipher_table *t;
460 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
461 if (t->nid == NID_undef)
462 ssl_cipher_methods[i] = NULL;
463 else
464 ssl_cipher_methods[i] = EVP_get_cipherbynid(t->nid);
0f113f3e
MC
465 }
466
98c9ce2f
DSH
467 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
468 ssl_digest_methods[i] = EVP_get_digestbynid(t->nid);
469 if (ssl_digest_methods[i]) {
470 ssl_mac_secret_size[i] = EVP_MD_size(ssl_digest_methods[i]);
471 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
472 }
473 }
474 /* Make sure we can access MD5 and SHA1 */
475 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
476 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
0f113f3e
MC
477}
478
09b6c2ef
DSH
479#ifndef OPENSSL_NO_COMP
480
0f113f3e
MC
481static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
482{
483 return ((*a)->id - (*b)->id);
484}
7ba666fa
RL
485
486static void load_builtin_compressions(void)
0f113f3e
MC
487{
488 int got_write_lock = 0;
489
490 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
491 if (ssl_comp_methods == NULL) {
492 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
493 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
494 got_write_lock = 1;
495
496 if (ssl_comp_methods == NULL) {
497 SSL_COMP *comp = NULL;
9a555706 498 COMP_METHOD *method = COMP_zlib();
0f113f3e
MC
499
500 MemCheck_off();
501 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
9a555706
RS
502 if (COMP_get_type(method) != NID_undef
503 && ssl_comp_methods != NULL) {
b4faea50 504 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 505 if (comp != NULL) {
9a555706
RS
506 comp->method = method;
507 comp->id = SSL_COMP_ZLIB_IDX;
508 comp->name = COMP_get_name(method);
509 sk_SSL_COMP_push(ssl_comp_methods, comp);
510 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e 511 }
0f113f3e
MC
512 }
513 MemCheck_on();
514 }
515 }
516
517 if (got_write_lock)
518 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
519 else
520 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
521}
09b6c2ef 522#endif
7ba666fa 523
0821bcd4 524int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
525 const EVP_MD **md, int *mac_pkey_type,
526 int *mac_secret_size, SSL_COMP **comp, int use_etm)
527{
528 int i;
529 const SSL_CIPHER *c;
530
531 c = s->cipher;
532 if (c == NULL)
533 return (0);
534 if (comp != NULL) {
535 SSL_COMP ctmp;
09b6c2ef 536#ifndef OPENSSL_NO_COMP
0f113f3e 537 load_builtin_compressions();
09b6c2ef 538#endif
413c4f45 539
0f113f3e
MC
540 *comp = NULL;
541 ctmp.id = s->compress_meth;
542 if (ssl_comp_methods != NULL) {
543 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
544 if (i >= 0)
545 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
546 else
547 *comp = NULL;
548 }
69f68237 549 /* If were only interested in comp then return success */
61986d32 550 if ((enc == NULL) && (md == NULL))
69f68237 551 return 1;
0f113f3e
MC
552 }
553
554 if ((enc == NULL) || (md == NULL))
69f68237 555 return 0;
0f113f3e 556
98c9ce2f 557 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 558
98c9ce2f 559 if (i == -1)
0f113f3e
MC
560 *enc = NULL;
561 else {
562 if (i == SSL_ENC_NULL_IDX)
563 *enc = EVP_enc_null();
564 else
565 *enc = ssl_cipher_methods[i];
566 }
567
98c9ce2f
DSH
568 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
569 if (i == -1) {
0f113f3e
MC
570 *md = NULL;
571 if (mac_pkey_type != NULL)
572 *mac_pkey_type = NID_undef;
573 if (mac_secret_size != NULL)
574 *mac_secret_size = 0;
575 if (c->algorithm_mac == SSL_AEAD)
576 mac_pkey_type = NULL;
577 } else {
578 *md = ssl_digest_methods[i];
579 if (mac_pkey_type != NULL)
580 *mac_pkey_type = ssl_mac_pkey_id[i];
581 if (mac_secret_size != NULL)
582 *mac_secret_size = ssl_mac_secret_size[i];
583 }
584
585 if ((*enc != NULL) &&
586 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
587 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
588 const EVP_CIPHER *evp;
589
590 if (use_etm)
591 return 1;
592
593 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
594 s->ssl_version < TLS1_VERSION)
595 return 1;
596
597 if (FIPS_mode())
598 return 1;
599
600 if (c->algorithm_enc == SSL_RC4 &&
601 c->algorithm_mac == SSL_MD5 &&
602 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
603 *enc = evp, *md = NULL;
604 else if (c->algorithm_enc == SSL_AES128 &&
605 c->algorithm_mac == SSL_SHA1 &&
606 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
607 *enc = evp, *md = NULL;
608 else if (c->algorithm_enc == SSL_AES256 &&
609 c->algorithm_mac == SSL_SHA1 &&
610 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
611 *enc = evp, *md = NULL;
612 else if (c->algorithm_enc == SSL_AES128 &&
613 c->algorithm_mac == SSL_SHA256 &&
614 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
615 *enc = evp, *md = NULL;
616 else if (c->algorithm_enc == SSL_AES256 &&
617 c->algorithm_mac == SSL_SHA256 &&
618 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
619 *enc = evp, *md = NULL;
620 return (1);
621 } else
622 return (0);
623}
624
625int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
81025661 626{
0f113f3e
MC
627 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
628 return 0;
629 }
630 *mask = ssl_handshake_digest_flag[idx];
631 if (*mask)
632 *md = ssl_digest_methods[idx];
633 else
634 *md = NULL;
635 return 1;
81025661
DSH
636}
637
58964a49 638#define ITEM_SEP(a) \
0f113f3e 639 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 640
6b691a5c 641static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
642 CIPHER_ORDER **tail)
643{
644 if (curr == *tail)
645 return;
646 if (curr == *head)
647 *head = curr->next;
648 if (curr->prev != NULL)
649 curr->prev->next = curr->next;
650 if (curr->next != NULL)
651 curr->next->prev = curr->prev;
652 (*tail)->next = curr;
653 curr->prev = *tail;
654 curr->next = NULL;
655 *tail = curr;
656}
58964a49 657
fd5bc65c 658static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
659 CIPHER_ORDER **tail)
660{
661 if (curr == *head)
662 return;
663 if (curr == *tail)
664 *tail = curr->prev;
665 if (curr->next != NULL)
666 curr->next->prev = curr->prev;
667 if (curr->prev != NULL)
668 curr->prev->next = curr->next;
669 (*head)->prev = curr;
670 curr->next = *head;
671 curr->prev = NULL;
672 *head = curr;
673}
674
675static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth,
676 unsigned long *enc, unsigned long *mac,
677 unsigned long *ssl)
678{
679 *mkey = 0;
680 *auth = 0;
681 *enc = 0;
682 *mac = 0;
683 *ssl = 0;
d02b48c6 684
bc36ee62 685#ifdef OPENSSL_NO_RSA
0f113f3e
MC
686 *mkey |= SSL_kRSA;
687 *auth |= SSL_aRSA;
d02b48c6 688#endif
bc36ee62 689#ifdef OPENSSL_NO_DSA
0f113f3e 690 *auth |= SSL_aDSS;
d02b48c6 691#endif
bc36ee62 692#ifdef OPENSSL_NO_DH
0f113f3e
MC
693 *mkey |= SSL_kDHr | SSL_kDHd | SSL_kDHE;
694 *auth |= SSL_aDH;
d02b48c6 695#endif
bc36ee62 696#ifdef OPENSSL_NO_KRB5
0f113f3e
MC
697 *mkey |= SSL_kKRB5;
698 *auth |= SSL_aKRB5;
f9b3bff6 699#endif
10bf4fc2 700#ifdef OPENSSL_NO_EC
0f113f3e 701 *mkey |= SSL_kECDHe | SSL_kECDHr;
10bf4fc2 702 *auth |= SSL_aECDSA | SSL_aECDH;
ea262260 703#endif
ddac1974 704#ifdef OPENSSL_NO_PSK
0f113f3e
MC
705 *mkey |= SSL_kPSK;
706 *auth |= SSL_aPSK;
edc032b5
BL
707#endif
708#ifdef OPENSSL_NO_SRP
0f113f3e 709 *mkey |= SSL_kSRP;
ddac1974 710#endif
0f113f3e
MC
711 /*
712 * Check for presence of GOST 34.10 algorithms, and if they do not
713 * present, disable appropriate auth and key exchange
714 */
715 if (!get_optional_pkey_id("gost94")) {
716 *auth |= SSL_aGOST94;
717 }
718 if (!get_optional_pkey_id("gost2001")) {
719 *auth |= SSL_aGOST01;
720 }
721 /*
722 * Disable GOST key exchange if no GOST signature algs are available *
723 */
724 if ((*auth & (SSL_aGOST94 | SSL_aGOST01)) == (SSL_aGOST94 | SSL_aGOST01)) {
725 *mkey |= SSL_kGOST;
726 }
988788f6 727#ifdef SSL_FORBID_ENULL
0f113f3e 728 *enc |= SSL_eNULL;
d02b48c6 729#endif
0f113f3e
MC
730
731 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX] == NULL) ? SSL_DES : 0;
732 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES : 0;
733 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX] == NULL) ? SSL_RC4 : 0;
734 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX] == NULL) ? SSL_RC2 : 0;
735 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA : 0;
736 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128 : 0;
737 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256 : 0;
738 *enc |=
739 (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] ==
740 NULL) ? SSL_AES128GCM : 0;
741 *enc |=
742 (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] ==
743 NULL) ? SSL_AES256GCM : 0;
744 *enc |=
745 (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] ==
746 NULL) ? SSL_CAMELLIA128 : 0;
747 *enc |=
748 (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] ==
749 NULL) ? SSL_CAMELLIA256 : 0;
750 *enc |=
751 (ssl_cipher_methods[SSL_ENC_GOST89_IDX] ==
752 NULL) ? SSL_eGOST2814789CNT : 0;
753 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED : 0;
754
755 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX] == NULL) ? SSL_MD5 : 0;
756 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1 : 0;
757 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256 : 0;
758 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384 : 0;
759 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94 : 0;
760 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL
761 || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] ==
762 NID_undef) ? SSL_GOST89MAC : 0;
763
764}
018e57c7
DSH
765
766static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e
MC
767 int num_of_ciphers,
768 unsigned long disabled_mkey,
769 unsigned long disabled_auth,
770 unsigned long disabled_enc,
771 unsigned long disabled_mac,
772 unsigned long disabled_ssl,
773 CIPHER_ORDER *co_list,
774 CIPHER_ORDER **head_p,
775 CIPHER_ORDER **tail_p)
776{
777 int i, co_list_num;
778 const SSL_CIPHER *c;
779
780 /*
781 * We have num_of_ciphers descriptions compiled in, depending on the
782 * method selected (SSLv3, TLSv1 etc).
783 * These will later be sorted in a linked list with at most num
784 * entries.
785 */
786
787 /* Get the initial list of ciphers */
788 co_list_num = 0; /* actual count of ciphers */
789 for (i = 0; i < num_of_ciphers; i++) {
790 c = ssl_method->get_cipher(i);
791 /* drop those that use any of that is not available */
792 if ((c != NULL) && c->valid &&
793 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
794 !(c->algorithm_mkey & disabled_mkey) &&
795 !(c->algorithm_auth & disabled_auth) &&
796 !(c->algorithm_enc & disabled_enc) &&
797 !(c->algorithm_mac & disabled_mac) &&
798 !(c->algorithm_ssl & disabled_ssl)) {
799 co_list[co_list_num].cipher = c;
800 co_list[co_list_num].next = NULL;
801 co_list[co_list_num].prev = NULL;
802 co_list[co_list_num].active = 0;
803 co_list_num++;
f9b3bff6 804#ifdef KSSL_DEBUG
0f113f3e
MC
805 fprintf(stderr, "\t%d: %s %lx %lx %lx\n", i, c->name, c->id,
806 c->algorithm_mkey, c->algorithm_auth);
807#endif /* KSSL_DEBUG */
808 /*
809 * if (!sk_push(ca_list,(char *)c)) goto err;
810 */
811 }
812 }
813
814 /*
815 * Prepare linked list from list entries
816 */
817 if (co_list_num > 0) {
818 co_list[0].prev = NULL;
819
820 if (co_list_num > 1) {
821 co_list[0].next = &co_list[1];
822
823 for (i = 1; i < co_list_num - 1; i++) {
824 co_list[i].prev = &co_list[i - 1];
825 co_list[i].next = &co_list[i + 1];
826 }
827
828 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
829 }
830
831 co_list[co_list_num - 1].next = NULL;
832
833 *head_p = &co_list[0];
834 *tail_p = &co_list[co_list_num - 1];
835 }
836}
d02b48c6 837
babb3798 838static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e
MC
839 int num_of_group_aliases,
840 unsigned long disabled_mkey,
841 unsigned long disabled_auth,
842 unsigned long disabled_enc,
843 unsigned long disabled_mac,
844 unsigned long disabled_ssl,
845 CIPHER_ORDER *head)
846{
847 CIPHER_ORDER *ciph_curr;
848 const SSL_CIPHER **ca_curr;
849 int i;
850 unsigned long mask_mkey = ~disabled_mkey;
851 unsigned long mask_auth = ~disabled_auth;
852 unsigned long mask_enc = ~disabled_enc;
853 unsigned long mask_mac = ~disabled_mac;
854 unsigned long mask_ssl = ~disabled_ssl;
855
856 /*
857 * First, add the real ciphers as already collected
858 */
859 ciph_curr = head;
860 ca_curr = ca_list;
861 while (ciph_curr != NULL) {
862 *ca_curr = ciph_curr->cipher;
863 ca_curr++;
864 ciph_curr = ciph_curr->next;
865 }
866
867 /*
868 * Now we add the available ones from the cipher_aliases[] table.
869 * They represent either one or more algorithms, some of which
870 * in any affected category must be supported (set in enabled_mask),
871 * or represent a cipher strength value (will be added in any case because algorithms=0).
872 */
873 for (i = 0; i < num_of_group_aliases; i++) {
874 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
875 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
876 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
877 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
878 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
879
880 if (algorithm_mkey)
881 if ((algorithm_mkey & mask_mkey) == 0)
882 continue;
883
884 if (algorithm_auth)
885 if ((algorithm_auth & mask_auth) == 0)
886 continue;
887
888 if (algorithm_enc)
889 if ((algorithm_enc & mask_enc) == 0)
890 continue;
891
892 if (algorithm_mac)
893 if ((algorithm_mac & mask_mac) == 0)
894 continue;
895
896 if (algorithm_ssl)
897 if ((algorithm_ssl & mask_ssl) == 0)
898 continue;
899
900 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
901 ca_curr++;
902 }
903
904 *ca_curr = NULL; /* end of list */
905}
d02b48c6 906
52b8dad8 907static void ssl_cipher_apply_rule(unsigned long cipher_id,
0f113f3e
MC
908 unsigned long alg_mkey,
909 unsigned long alg_auth,
910 unsigned long alg_enc,
911 unsigned long alg_mac,
912 unsigned long alg_ssl,
913 unsigned long algo_strength, int rule,
914 int strength_bits, CIPHER_ORDER **head_p,
915 CIPHER_ORDER **tail_p)
916{
917 CIPHER_ORDER *head, *tail, *curr, *next, *last;
918 const SSL_CIPHER *cp;
919 int reverse = 0;
018e57c7
DSH
920
921#ifdef CIPHER_DEBUG
0f113f3e
MC
922 fprintf(stderr,
923 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
924 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
925 algo_strength, strength_bits);
018e57c7 926#endif
d02b48c6 927
0f113f3e
MC
928 if (rule == CIPHER_DEL)
929 reverse = 1; /* needed to maintain sorting between
930 * currently deleted ciphers */
931
932 head = *head_p;
933 tail = *tail_p;
934
935 if (reverse) {
936 next = tail;
937 last = head;
938 } else {
939 next = head;
940 last = tail;
941 }
942
943 curr = NULL;
944 for (;;) {
945 if (curr == last)
946 break;
947
948 curr = next;
949
950 if (curr == NULL)
951 break;
952
953 next = reverse ? curr->prev : curr->next;
954
955 cp = curr->cipher;
956
957 /*
958 * Selection criteria is either the value of strength_bits
959 * or the algorithms used.
960 */
961 if (strength_bits >= 0) {
962 if (strength_bits != cp->strength_bits)
963 continue;
964 } else {
018e57c7 965#ifdef CIPHER_DEBUG
0f113f3e
MC
966 fprintf(stderr,
967 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
968 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
969 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
970 cp->algo_strength);
018e57c7 971#endif
323fa645 972#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
0f113f3e
MC
973 if (cipher_id && cipher_id != cp->id)
974 continue;
323fa645 975#endif
0f113f3e
MC
976 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
977 continue;
978 if (alg_auth && !(alg_auth & cp->algorithm_auth))
979 continue;
980 if (alg_enc && !(alg_enc & cp->algorithm_enc))
981 continue;
982 if (alg_mac && !(alg_mac & cp->algorithm_mac))
983 continue;
984 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
985 continue;
986 if ((algo_strength & SSL_EXP_MASK)
987 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
988 continue;
989 if ((algo_strength & SSL_STRONG_MASK)
990 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
991 continue;
992 }
018e57c7
DSH
993
994#ifdef CIPHER_DEBUG
0f113f3e 995 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
996#endif
997
0f113f3e
MC
998 /* add the cipher if it has not been added yet. */
999 if (rule == CIPHER_ADD) {
1000 /* reverse == 0 */
1001 if (!curr->active) {
1002 ll_append_tail(&head, curr, &tail);
1003 curr->active = 1;
1004 }
1005 }
1006 /* Move the added cipher to this location */
1007 else if (rule == CIPHER_ORD) {
1008 /* reverse == 0 */
1009 if (curr->active) {
1010 ll_append_tail(&head, curr, &tail);
1011 }
1012 } else if (rule == CIPHER_DEL) {
1013 /* reverse == 1 */
1014 if (curr->active) {
1015 /*
1016 * most recently deleted ciphersuites get best positions for
1017 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1018 * in reverse to maintain the order)
1019 */
1020 ll_append_head(&head, curr, &tail);
1021 curr->active = 0;
1022 }
1023 } else if (rule == CIPHER_KILL) {
1024 /* reverse == 0 */
1025 if (head == curr)
1026 head = curr->next;
1027 else
1028 curr->prev->next = curr->next;
1029 if (tail == curr)
1030 tail = curr->prev;
1031 curr->active = 0;
1032 if (curr->next != NULL)
1033 curr->next->prev = curr->prev;
1034 if (curr->prev != NULL)
1035 curr->prev->next = curr->next;
1036 curr->next = NULL;
1037 curr->prev = NULL;
1038 }
1039 }
1040
1041 *head_p = head;
1042 *tail_p = tail;
1043}
018e57c7 1044
a717831d 1045static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
1046 CIPHER_ORDER **tail_p)
1047{
1048 int max_strength_bits, i, *number_uses;
1049 CIPHER_ORDER *curr;
1050
1051 /*
1052 * This routine sorts the ciphers with descending strength. The sorting
1053 * must keep the pre-sorted sequence, so we apply the normal sorting
1054 * routine as '+' movement to the end of the list.
1055 */
1056 max_strength_bits = 0;
1057 curr = *head_p;
1058 while (curr != NULL) {
1059 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1060 max_strength_bits = curr->cipher->strength_bits;
1061 curr = curr->next;
1062 }
1063
16f8d4eb 1064 number_uses = OPENSSL_malloc(sizeof(int) * (max_strength_bits + 1));
0f113f3e
MC
1065 if (!number_uses) {
1066 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1067 return (0);
1068 }
16f8d4eb 1069 memset(number_uses, 0, sizeof(int) * (max_strength_bits + 1));
0f113f3e
MC
1070
1071 /*
1072 * Now find the strength_bits values actually used
1073 */
1074 curr = *head_p;
1075 while (curr != NULL) {
1076 if (curr->active)
1077 number_uses[curr->cipher->strength_bits]++;
1078 curr = curr->next;
1079 }
1080 /*
1081 * Go through the list of used strength_bits values in descending
1082 * order.
1083 */
1084 for (i = max_strength_bits; i >= 0; i--)
1085 if (number_uses[i] > 0)
1086 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1087 tail_p);
1088
1089 OPENSSL_free(number_uses);
1090 return (1);
1091}
018e57c7
DSH
1092
1093static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1094 CIPHER_ORDER **head_p,
1095 CIPHER_ORDER **tail_p,
1096 const SSL_CIPHER **ca_list, CERT *c)
1097{
1098 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
1099 algo_strength;
1100 const char *l, *buf;
1101 int j, multi, found, rule, retval, ok, buflen;
1102 unsigned long cipher_id = 0;
1103 char ch;
1104
1105 retval = 1;
1106 l = rule_str;
1107 for (;;) {
1108 ch = *l;
1109
1110 if (ch == '\0')
1111 break; /* done */
1112 if (ch == '-') {
1113 rule = CIPHER_DEL;
1114 l++;
1115 } else if (ch == '+') {
1116 rule = CIPHER_ORD;
1117 l++;
1118 } else if (ch == '!') {
1119 rule = CIPHER_KILL;
1120 l++;
1121 } else if (ch == '@') {
1122 rule = CIPHER_SPECIAL;
1123 l++;
1124 } else {
1125 rule = CIPHER_ADD;
1126 }
1127
1128 if (ITEM_SEP(ch)) {
1129 l++;
1130 continue;
1131 }
1132
1133 alg_mkey = 0;
1134 alg_auth = 0;
1135 alg_enc = 0;
1136 alg_mac = 0;
1137 alg_ssl = 0;
1138 algo_strength = 0;
1139
1140 for (;;) {
1141 ch = *l;
1142 buf = l;
1143 buflen = 0;
ca570cfd 1144#ifndef CHARSET_EBCDIC
0f113f3e
MC
1145 while (((ch >= 'A') && (ch <= 'Z')) ||
1146 ((ch >= '0') && (ch <= '9')) ||
1147 ((ch >= 'a') && (ch <= 'z')) ||
1148 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1149#else
0f113f3e 1150 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1151#endif
0f113f3e
MC
1152 {
1153 ch = *(++l);
1154 buflen++;
1155 }
1156
1157 if (buflen == 0) {
1158 /*
1159 * We hit something we cannot deal with,
1160 * it is no command or separator nor
1161 * alphanumeric, so we call this an error.
1162 */
1163 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1164 SSL_R_INVALID_COMMAND);
1165 retval = found = 0;
1166 l++;
1167 break;
1168 }
1169
1170 if (rule == CIPHER_SPECIAL) {
1171 found = 0; /* unused -- avoid compiler warning */
1172 break; /* special treatment */
1173 }
1174
1175 /* check for multi-part specification */
1176 if (ch == '+') {
1177 multi = 1;
1178 l++;
1179 } else
1180 multi = 0;
1181
1182 /*
1183 * Now search for the cipher alias in the ca_list. Be careful
1184 * with the strncmp, because the "buflen" limitation
1185 * will make the rule "ADH:SOME" and the cipher
1186 * "ADH-MY-CIPHER" look like a match for buflen=3.
1187 * So additionally check whether the cipher name found
1188 * has the correct length. We can save a strlen() call:
1189 * just checking for the '\0' at the right place is
1190 * sufficient, we have to strncmp() anyway. (We cannot
1191 * use strcmp(), because buf is not '\0' terminated.)
1192 */
1193 j = found = 0;
1194 cipher_id = 0;
1195 while (ca_list[j]) {
86885c28
RS
1196 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1197 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1198 found = 1;
1199 break;
1200 } else
1201 j++;
1202 }
1203
1204 if (!found)
1205 break; /* ignore this entry */
1206
1207 if (ca_list[j]->algorithm_mkey) {
1208 if (alg_mkey) {
1209 alg_mkey &= ca_list[j]->algorithm_mkey;
1210 if (!alg_mkey) {
1211 found = 0;
1212 break;
1213 }
1214 } else
1215 alg_mkey = ca_list[j]->algorithm_mkey;
1216 }
1217
1218 if (ca_list[j]->algorithm_auth) {
1219 if (alg_auth) {
1220 alg_auth &= ca_list[j]->algorithm_auth;
1221 if (!alg_auth) {
1222 found = 0;
1223 break;
1224 }
1225 } else
1226 alg_auth = ca_list[j]->algorithm_auth;
1227 }
1228
1229 if (ca_list[j]->algorithm_enc) {
1230 if (alg_enc) {
1231 alg_enc &= ca_list[j]->algorithm_enc;
1232 if (!alg_enc) {
1233 found = 0;
1234 break;
1235 }
1236 } else
1237 alg_enc = ca_list[j]->algorithm_enc;
1238 }
1239
1240 if (ca_list[j]->algorithm_mac) {
1241 if (alg_mac) {
1242 alg_mac &= ca_list[j]->algorithm_mac;
1243 if (!alg_mac) {
1244 found = 0;
1245 break;
1246 }
1247 } else
1248 alg_mac = ca_list[j]->algorithm_mac;
1249 }
1250
1251 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1252 if (algo_strength & SSL_EXP_MASK) {
1253 algo_strength &=
1254 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1255 ~SSL_EXP_MASK;
1256 if (!(algo_strength & SSL_EXP_MASK)) {
1257 found = 0;
1258 break;
1259 }
1260 } else
1261 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1262 }
1263
1264 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1265 if (algo_strength & SSL_STRONG_MASK) {
1266 algo_strength &=
1267 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1268 ~SSL_STRONG_MASK;
1269 if (!(algo_strength & SSL_STRONG_MASK)) {
1270 found = 0;
1271 break;
1272 }
1273 } else
1274 algo_strength |=
1275 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1276 }
1277
1278 if (ca_list[j]->valid) {
1279 /*
1280 * explicit ciphersuite found; its protocol version does not
1281 * become part of the search pattern!
1282 */
1283
1284 cipher_id = ca_list[j]->id;
1285 } else {
1286 /*
1287 * not an explicit ciphersuite; only in this case, the
1288 * protocol version is considered part of the search pattern
1289 */
1290
1291 if (ca_list[j]->algorithm_ssl) {
1292 if (alg_ssl) {
1293 alg_ssl &= ca_list[j]->algorithm_ssl;
1294 if (!alg_ssl) {
1295 found = 0;
1296 break;
1297 }
1298 } else
1299 alg_ssl = ca_list[j]->algorithm_ssl;
1300 }
1301 }
1302
1303 if (!multi)
1304 break;
1305 }
1306
1307 /*
1308 * Ok, we have the rule, now apply it
1309 */
1310 if (rule == CIPHER_SPECIAL) { /* special command */
1311 ok = 0;
86885c28 1312 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1313 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1314 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1315 int level = buf[9] - '0';
1316 if (level < 0 || level > 5) {
1317 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1318 SSL_R_INVALID_COMMAND);
1319 } else {
1320 c->sec_level = level;
1321 ok = 1;
1322 }
1323 } else
1324 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1325 SSL_R_INVALID_COMMAND);
1326 if (ok == 0)
1327 retval = 0;
1328 /*
1329 * We do not support any "multi" options
1330 * together with "@", so throw away the
1331 * rest of the command, if any left, until
1332 * end or ':' is found.
1333 */
1334 while ((*l != '\0') && !ITEM_SEP(*l))
1335 l++;
1336 } else if (found) {
1337 ssl_cipher_apply_rule(cipher_id,
1338 alg_mkey, alg_auth, alg_enc, alg_mac,
1339 alg_ssl, algo_strength, rule, -1, head_p,
1340 tail_p);
1341 } else {
1342 while ((*l != '\0') && !ITEM_SEP(*l))
1343 l++;
1344 }
1345 if (*l == '\0')
1346 break; /* done */
1347 }
1348
1349 return (retval);
1350}
1351
14536c8c 1352#ifndef OPENSSL_NO_EC
2ea80354 1353static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1354 const char **prule_str)
1355{
1356 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
86885c28 1357 if (strcmp(*prule_str, "SUITEB128") == 0)
0f113f3e 1358 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
86885c28 1359 else if (strcmp(*prule_str, "SUITEB128ONLY") == 0)
0f113f3e 1360 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
86885c28 1361 else if (strcmp(*prule_str, "SUITEB128C2") == 0) {
0f113f3e
MC
1362 suiteb_comb2 = 1;
1363 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
86885c28 1364 } else if (strcmp(*prule_str, "SUITEB192") == 0)
0f113f3e
MC
1365 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1366
1367 if (suiteb_flags) {
1368 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1369 c->cert_flags |= suiteb_flags;
1370 } else
1371 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1372
1373 if (!suiteb_flags)
1374 return 1;
1375 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1376
1377 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1378 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1379 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1380 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1381 else
1382 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1383 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1384 return 0;
1385 }
10bf4fc2 1386# ifndef OPENSSL_NO_EC
0f113f3e
MC
1387 switch (suiteb_flags) {
1388 case SSL_CERT_FLAG_SUITEB_128_LOS:
1389 if (suiteb_comb2)
1390 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1391 else
1392 *prule_str =
1393 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1394 break;
1395 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1396 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1397 break;
1398 case SSL_CERT_FLAG_SUITEB_192_LOS:
1399 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1400 break;
1401 }
1402 /* Set auto ECDH parameter determination */
1403 c->ecdh_tmp_auto = 1;
1404 return 1;
1405# else
1406 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1407 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1408 return 0;
1409# endif
1410}
14536c8c 1411#endif
2ea80354 1412
0f113f3e
MC
1413STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1414 **cipher_list, STACK_OF(SSL_CIPHER)
1415 **cipher_list_by_id,
1416 const char *rule_str, CERT *c)
1417{
1418 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1419 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1420 disabled_ssl;
1421 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1422 const char *rule_p;
1423 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1424 const SSL_CIPHER **ca_list = NULL;
1425
1426 /*
1427 * Return with error if nothing to do.
1428 */
1429 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1430 return NULL;
14536c8c 1431#ifndef OPENSSL_NO_EC
0f113f3e
MC
1432 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1433 return NULL;
14536c8c 1434#endif
2ea80354 1435
0f113f3e
MC
1436 /*
1437 * To reduce the work to do we only want to process the compiled
1438 * in algorithms, so we first get the mask of disabled ciphers.
1439 */
1440 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc,
1441 &disabled_mac, &disabled_ssl);
1442
1443 /*
1444 * Now we have to collect the available ciphers from the compiled
1445 * in ciphers. We cannot get more than the number compiled in, so
1446 * it is used for allocation.
1447 */
1448 num_of_ciphers = ssl_method->num_ciphers();
f9b3bff6 1449#ifdef KSSL_DEBUG
0f113f3e
MC
1450 fprintf(stderr, "ssl_create_cipher_list() for %d ciphers\n",
1451 num_of_ciphers);
1452#endif /* KSSL_DEBUG */
b4faea50 1453 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1454 if (co_list == NULL) {
1455 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1456 return (NULL); /* Failure */
1457 }
1458
1459 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1460 disabled_mkey, disabled_auth, disabled_enc,
1461 disabled_mac, disabled_ssl, co_list, &head,
1462 &tail);
1463
1464 /* Now arrange all ciphers by preference: */
1465
1466 /*
1467 * Everything else being equal, prefer ephemeral ECDH over other key
1468 * exchange mechanisms
1469 */
1470 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1471 &tail);
1472 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1473 &tail);
1474
1475 /* AES is our preferred symmetric cipher */
1476 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1477 &tail);
1478
1479 /* Temporarily enable everything else for sorting */
1480 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1481
1482 /* Low priority for MD5 */
1483 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1484 &tail);
1485
1486 /*
1487 * Move anonymous ciphers to the end. Usually, these will remain
1488 * disabled. (For applications that allow them, they aren't too bad, but
1489 * we prefer authenticated ciphers.)
1490 */
1491 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1492 &tail);
1493
1494 /* Move ciphers without forward secrecy to the end */
1495 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1496 &tail);
1497 /*
1498 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1499 * &head, &tail);
1500 */
1501 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1502 &tail);
1503 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1504 &tail);
1505 ssl_cipher_apply_rule(0, SSL_kKRB5, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1506 &tail);
1507
1508 /* RC4 is sort-of broken -- move the the end */
1509 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1510 &tail);
1511
1512 /*
1513 * Now sort by symmetric encryption strength. The above ordering remains
1514 * in force within each class
1515 */
1516 if (!ssl_cipher_strength_sort(&head, &tail)) {
1517 OPENSSL_free(co_list);
1518 return NULL;
1519 }
1520
1521 /* Now disable everything (maintaining the ordering!) */
1522 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1523
1524 /*
1525 * We also need cipher aliases for selecting based on the rule_str.
1526 * There might be two types of entries in the rule_str: 1) names
1527 * of ciphers themselves 2) aliases for groups of ciphers.
1528 * For 1) we need the available ciphers and for 2) the cipher
1529 * groups of cipher_aliases added together in one list (otherwise
1530 * we would be happy with just the cipher_aliases table).
1531 */
b6eb9827 1532 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1533 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1534 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1535 if (ca_list == NULL) {
1536 OPENSSL_free(co_list);
1537 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1538 return (NULL); /* Failure */
1539 }
1540 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1541 disabled_mkey, disabled_auth, disabled_enc,
1542 disabled_mac, disabled_ssl, head);
1543
1544 /*
1545 * If the rule_string begins with DEFAULT, apply the default rule
1546 * before using the (possibly available) additional rules.
1547 */
1548 ok = 1;
1549 rule_p = rule_str;
1550 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1551 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1552 &head, &tail, ca_list, c);
1553 rule_p += 7;
1554 if (*rule_p == ':')
1555 rule_p++;
1556 }
1557
1558 if (ok && (strlen(rule_p) > 0))
1559 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1560
b548a1f1 1561 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1562
1563 if (!ok) { /* Rule processing failure */
1564 OPENSSL_free(co_list);
1565 return (NULL);
1566 }
1567
1568 /*
1569 * Allocate new "cipherstack" for the result, return with error
1570 * if we cannot get one.
1571 */
1572 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1573 OPENSSL_free(co_list);
1574 return (NULL);
1575 }
1576
1577 /*
1578 * The cipher selection for the list is done. The ciphers are added
1579 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1580 */
1581 for (curr = head; curr != NULL; curr = curr->next) {
1582 if (curr->active
1583 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1584 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1585 OPENSSL_free(co_list);
1586 sk_SSL_CIPHER_free(cipherstack);
1587 return NULL;
1588 }
d02b48c6 1589#ifdef CIPHER_DEBUG
0f113f3e 1590 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1591#endif
0f113f3e
MC
1592 }
1593 }
1594 OPENSSL_free(co_list); /* Not needed any longer */
1595
1596 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1597 if (tmp_cipher_list == NULL) {
1598 sk_SSL_CIPHER_free(cipherstack);
1599 return NULL;
1600 }
25aaa98a 1601 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1602 *cipher_list = cipherstack;
1603 if (*cipher_list_by_id != NULL)
1604 sk_SSL_CIPHER_free(*cipher_list_by_id);
1605 *cipher_list_by_id = tmp_cipher_list;
1606 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1607 ssl_cipher_ptr_id_cmp);
1608
1609 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1610 return (cipherstack);
1611}
d02b48c6 1612
7689ed34 1613char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e
MC
1614{
1615 int is_export, pkl, kl;
1616 const char *ver, *exp_str;
1617 const char *kx, *au, *enc, *mac;
1618 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
f9b3bff6 1619#ifdef KSSL_DEBUG
0f113f3e
MC
1620 static const char *format =
1621 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
f9b3bff6 1622#else
0f113f3e
MC
1623 static const char *format =
1624 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1625#endif /* KSSL_DEBUG */
1626
1627 alg_mkey = cipher->algorithm_mkey;
1628 alg_auth = cipher->algorithm_auth;
1629 alg_enc = cipher->algorithm_enc;
1630 alg_mac = cipher->algorithm_mac;
1631 alg_ssl = cipher->algorithm_ssl;
1632
1633 is_export = SSL_C_IS_EXPORT(cipher);
1634 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1635 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1636 exp_str = is_export ? " export" : "";
1637
1638 if (alg_ssl & SSL_SSLV3)
1639 ver = "SSLv3";
1640 else if (alg_ssl & SSL_TLSV1_2)
1641 ver = "TLSv1.2";
1642 else
1643 ver = "unknown";
1644
1645 switch (alg_mkey) {
1646 case SSL_kRSA:
1647 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1648 break;
1649 case SSL_kDHr:
1650 kx = "DH/RSA";
1651 break;
1652 case SSL_kDHd:
1653 kx = "DH/DSS";
1654 break;
1655 case SSL_kKRB5:
1656 kx = "KRB5";
1657 break;
1658 case SSL_kDHE:
1659 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1660 break;
1661 case SSL_kECDHr:
1662 kx = "ECDH/RSA";
1663 break;
1664 case SSL_kECDHe:
1665 kx = "ECDH/ECDSA";
1666 break;
1667 case SSL_kECDHE:
1668 kx = "ECDH";
1669 break;
1670 case SSL_kPSK:
1671 kx = "PSK";
1672 break;
1673 case SSL_kSRP:
1674 kx = "SRP";
1675 break;
1676 case SSL_kGOST:
1677 kx = "GOST";
1678 break;
1679 default:
1680 kx = "unknown";
1681 }
1682
1683 switch (alg_auth) {
1684 case SSL_aRSA:
1685 au = "RSA";
1686 break;
1687 case SSL_aDSS:
1688 au = "DSS";
1689 break;
1690 case SSL_aDH:
1691 au = "DH";
1692 break;
1693 case SSL_aKRB5:
1694 au = "KRB5";
1695 break;
1696 case SSL_aECDH:
1697 au = "ECDH";
1698 break;
1699 case SSL_aNULL:
1700 au = "None";
1701 break;
1702 case SSL_aECDSA:
1703 au = "ECDSA";
1704 break;
1705 case SSL_aPSK:
1706 au = "PSK";
1707 break;
1708 case SSL_aSRP:
1709 au = "SRP";
1710 break;
1711 case SSL_aGOST94:
1712 au = "GOST94";
1713 break;
1714 case SSL_aGOST01:
1715 au = "GOST01";
1716 break;
1717 default:
1718 au = "unknown";
1719 break;
1720 }
1721
1722 switch (alg_enc) {
1723 case SSL_DES:
1724 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1725 break;
1726 case SSL_3DES:
1727 enc = "3DES(168)";
1728 break;
1729 case SSL_RC4:
1730 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1731 break;
1732 case SSL_RC2:
1733 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1734 break;
1735 case SSL_IDEA:
1736 enc = "IDEA(128)";
1737 break;
1738 case SSL_eNULL:
1739 enc = "None";
1740 break;
1741 case SSL_AES128:
1742 enc = "AES(128)";
1743 break;
1744 case SSL_AES256:
1745 enc = "AES(256)";
1746 break;
1747 case SSL_AES128GCM:
1748 enc = "AESGCM(128)";
1749 break;
1750 case SSL_AES256GCM:
1751 enc = "AESGCM(256)";
1752 break;
1753 case SSL_CAMELLIA128:
1754 enc = "Camellia(128)";
1755 break;
1756 case SSL_CAMELLIA256:
1757 enc = "Camellia(256)";
1758 break;
1759 case SSL_SEED:
1760 enc = "SEED(128)";
1761 break;
1762 case SSL_eGOST2814789CNT:
1763 enc = "GOST89(256)";
1764 break;
1765 default:
1766 enc = "unknown";
1767 break;
1768 }
1769
1770 switch (alg_mac) {
1771 case SSL_MD5:
1772 mac = "MD5";
1773 break;
1774 case SSL_SHA1:
1775 mac = "SHA1";
1776 break;
1777 case SSL_SHA256:
1778 mac = "SHA256";
1779 break;
1780 case SSL_SHA384:
1781 mac = "SHA384";
1782 break;
1783 case SSL_AEAD:
1784 mac = "AEAD";
1785 break;
1786 case SSL_GOST89MAC:
1787 mac = "GOST89";
1788 break;
1789 case SSL_GOST94:
1790 mac = "GOST94";
1791 break;
1792 default:
1793 mac = "unknown";
1794 break;
1795 }
1796
1797 if (buf == NULL) {
1798 len = 128;
1799 buf = OPENSSL_malloc(len);
1800 if (buf == NULL)
1801 return ("OPENSSL_malloc Error");
1802 } else if (len < 128)
1803 return ("Buffer too small");
d02b48c6 1804
f9b3bff6 1805#ifdef KSSL_DEBUG
0f113f3e
MC
1806 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1807 exp_str, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl);
f9b3bff6 1808#else
0f113f3e
MC
1809 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1810 exp_str);
1811#endif /* KSSL_DEBUG */
1812 return (buf);
1813}
d02b48c6 1814
0821bcd4 1815char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e
MC
1816{
1817 int i;
1818
1819 if (c == NULL)
1820 return ("(NONE)");
1821 i = (int)(c->id >> 24L);
1822 if (i == 3)
1823 return ("TLSv1/SSLv3");
1824 else
1825 return ("unknown");
1826}
d02b48c6
RE
1827
1828/* return the actual cipher being used */
0821bcd4 1829const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1830{
1831 if (c != NULL)
1832 return (c->name);
1833 return ("(NONE)");
1834}
d02b48c6 1835
657e60fa 1836/* number of bits for symmetric cipher */
0821bcd4 1837int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e
MC
1838{
1839 int ret = 0;
1840
1841 if (c != NULL) {
1842 if (alg_bits != NULL)
1843 *alg_bits = c->alg_bits;
1844 ret = c->strength_bits;
1845 }
1846 return (ret);
1847}
d02b48c6 1848
08557cf2 1849unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1850{
1851 return c->id;
1852}
08557cf2 1853
6b691a5c 1854SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1855{
1856 SSL_COMP *ctmp;
1857 int i, nn;
1858
1859 if ((n == 0) || (sk == NULL))
1860 return (NULL);
1861 nn = sk_SSL_COMP_num(sk);
1862 for (i = 0; i < nn; i++) {
1863 ctmp = sk_SSL_COMP_value(sk, i);
1864 if (ctmp->id == n)
1865 return (ctmp);
1866 }
1867 return (NULL);
1868}
413c4f45 1869
09b6c2ef 1870#ifdef OPENSSL_NO_COMP
9a555706 1871STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1872{
1873 return NULL;
1874}
9a555706
RS
1875STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1876 *meths)
0f113f3e 1877{
9a555706 1878 return meths;
0f113f3e 1879}
9a555706 1880void SSL_COMP_free_compression_methods(void)
0f113f3e 1881{
0f113f3e 1882}
9a555706
RS
1883int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1884{
1885 return 1;
1886}
1887
09b6c2ef 1888#else
6b691a5c 1889STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1890{
1891 load_builtin_compressions();
1892 return (ssl_comp_methods);
1893}
1894
1895STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1896 *meths)
1897{
1898 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1899 ssl_comp_methods = meths;
1900 return old_meths;
1901}
cbb67448 1902
db7b5e0d 1903static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1904{
1905 OPENSSL_free(cm);
1906}
db7b5e0d
DSH
1907
1908void SSL_COMP_free_compression_methods(void)
0f113f3e
MC
1909{
1910 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1911 ssl_comp_methods = NULL;
1912 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1913}
db7b5e0d 1914
6b691a5c 1915int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1916{
1917 SSL_COMP *comp;
413c4f45 1918
9a555706 1919 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1920 return 1;
9f495243 1921
50e735f9
MC
1922 /*-
1923 * According to draft-ietf-tls-compression-04.txt, the
1924 * compression number ranges should be the following:
1925 *
1926 * 0 to 63: methods defined by the IETF
1927 * 64 to 192: external party methods assigned by IANA
1928 * 193 to 255: reserved for private use
1929 */
0f113f3e
MC
1930 if (id < 193 || id > 255) {
1931 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1932 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1933 return 0;
1934 }
1935
1936 MemCheck_off();
b4faea50 1937 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e
MC
1938 if (comp == NULL) {
1939 MemCheck_on();
1940 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1941 return (1);
1942 }
1943
1944 comp->id = id;
1945 comp->method = cm;
1946 load_builtin_compressions();
1947 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1948 OPENSSL_free(comp);
1949 MemCheck_on();
1950 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1951 SSL_R_DUPLICATE_COMPRESSION_ID);
1952 return (1);
1953 } else if ((ssl_comp_methods == NULL)
1954 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1955 OPENSSL_free(comp);
1956 MemCheck_on();
1957 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1958 return (1);
1959 } else {
1960 MemCheck_on();
1961 return (0);
1962 }
1963}
9a555706 1964#endif
377dcdba
RL
1965
1966const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1967{
9a555706
RS
1968#ifndef OPENSSL_NO_COMP
1969 return comp ? COMP_get_name(comp) : NULL;
1970#else
0f113f3e 1971 return NULL;
09b6c2ef 1972#endif
9a555706
RS
1973}
1974
d47c01a3
DSH
1975/* For a cipher return the index corresponding to the certificate type */
1976int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e
MC
1977{
1978 unsigned long alg_k, alg_a;
1979
1980 alg_k = c->algorithm_mkey;
1981 alg_a = c->algorithm_auth;
1982
1983 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
1984 /*
1985 * we don't need to look at SSL_kECDHE since no certificate is needed
1986 * for anon ECDH and for authenticated ECDHE, the check for the auth
1987 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
1988 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
1989 * checks for SSL_kECDH before RSA checks ensures the correct cert is
1990 * chosen.
1991 */
1992 return SSL_PKEY_ECC;
1993 } else if (alg_a & SSL_aECDSA)
1994 return SSL_PKEY_ECC;
1995 else if (alg_k & SSL_kDHr)
1996 return SSL_PKEY_DH_RSA;
1997 else if (alg_k & SSL_kDHd)
1998 return SSL_PKEY_DH_DSA;
1999 else if (alg_a & SSL_aDSS)
2000 return SSL_PKEY_DSA_SIGN;
2001 else if (alg_a & SSL_aRSA)
2002 return SSL_PKEY_RSA_ENC;
2003 else if (alg_a & SSL_aKRB5)
2004 /* VRS something else here? */
2005 return -1;
2006 else if (alg_a & SSL_aGOST94)
2007 return SSL_PKEY_GOST94;
2008 else if (alg_a & SSL_aGOST01)
2009 return SSL_PKEY_GOST01;
2010 return -1;
2011}
d47c01a3 2012
94a209d8 2013const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2014{
2015 const SSL_CIPHER *c;
2016 c = ssl->method->get_cipher_by_char(ptr);
2017 if (c == NULL || c->valid == 0)
2018 return NULL;
2019 return c;
2020}
94a209d8
DSH
2021
2022const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2023{
2024 return ssl->method->get_cipher_by_char(ptr);
2025}
98c9ce2f
DSH
2026
2027int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2028{
2029 int i;
2030 if (c == NULL)
2031 return -1;
2032 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2033 if (i == -1)
2034 return -1;
2035 return ssl_cipher_table_cipher[i].nid;
2036}
2037
2038int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2039{
2040 int i;
2041 if (c == NULL)
2042 return -1;
2043 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2044 if (i == -1)
2045 return -1;
2046 return ssl_cipher_table_mac[i].nid;
2047}