]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
a6182dde365368b04e115cc2c240a13847f33d4f
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172 };
173
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191 NULL,NULL,NULL,NULL,NULL,NULL
192 };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199 EVP_PKEY_HMAC,EVP_PKEY_HMAC
200 };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203 0,0,0,0,0,0
204 };
205
206 static int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209 SSL_HANDSHAKE_MAC_SHA384
210 };
211
212 #define CIPHER_ADD 1
213 #define CIPHER_KILL 2
214 #define CIPHER_DEL 3
215 #define CIPHER_ORD 4
216 #define CIPHER_SPECIAL 5
217
218 typedef struct cipher_order_st
219 {
220 const SSL_CIPHER *cipher;
221 int active;
222 int dead;
223 struct cipher_order_st *next,*prev;
224 } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227 /* "ALL" doesn't include eNULL (must be specifically enabled) */
228 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
229 /* "COMPLEMENTOFALL" */
230 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
231
232 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233 {0,SSL_TXT_CMPDEF,0, SSL_kEDH|SSL_kEECDH,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235 /* key exchange aliases
236 * (some of those using only a single bit here combine
237 * multiple key exchange algs according to the RFCs,
238 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEDH,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_kDHE,0, SSL_kEDH, 0,0,0,0,0,0,0,0},
246 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kEDH,0,0,0,0,0,0,0,0},
247
248 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
249
250 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
251 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
252 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
253 {0,SSL_TXT_kEECDH,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
254 {0,SSL_TXT_kECDHE,0, SSL_kEECDH,0,0,0,0,0,0,0,0},
255 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kEECDH,0,0,0,0,0,0,0,0},
256
257 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
258 {0,SSL_TXT_kSRP,0, SSL_kSRP, 0,0,0,0,0,0,0,0},
259 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
260
261 /* server authentication aliases */
262 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
263 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
264 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
265 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
266 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
267 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
268 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
269 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
270 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
271 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
272 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
273 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
274 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
275 {0,SSL_TXT_aSRP,0, 0,SSL_aSRP, 0,0,0,0,0,0,0},
276
277 /* aliases combining key exchange and server authentication */
278 {0,SSL_TXT_EDH,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
279 {0,SSL_TXT_DHE,0, SSL_kEDH,~SSL_aNULL,0,0,0,0,0,0,0},
280 {0,SSL_TXT_EECDH,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
281 {0,SSL_TXT_ECDHE,0, SSL_kEECDH,~SSL_aNULL,0,0,0,0,0,0,0},
282 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
283 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
284 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
285 {0,SSL_TXT_ADH,0, SSL_kEDH,SSL_aNULL,0,0,0,0,0,0,0},
286 {0,SSL_TXT_AECDH,0, SSL_kEECDH,SSL_aNULL,0,0,0,0,0,0,0},
287 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
288 {0,SSL_TXT_SRP,0, SSL_kSRP,0,0,0,0,0,0,0,0},
289
290
291 /* symmetric encryption aliases */
292 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
293 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
294 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
295 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
296 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
297 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
298 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
299 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
300 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
301 {0,SSL_TXT_AES,0, 0,0,SSL_AES,0,0,0,0,0,0},
302 {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
303 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
304 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
305 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
306
307 /* MAC aliases */
308 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
309 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
310 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
311 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
312 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
313 {0,SSL_TXT_SHA256,0, 0,0,0,SSL_SHA256, 0,0,0,0,0},
314 {0,SSL_TXT_SHA384,0, 0,0,0,SSL_SHA384, 0,0,0,0,0},
315
316 /* protocol version aliases */
317 {0,SSL_TXT_SSLV2,0, 0,0,0,0,SSL_SSLV2, 0,0,0,0},
318 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
319 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
320 {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
321
322 /* export flag */
323 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
324 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
325
326 /* strength classes */
327 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
328 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
329 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
330 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
331 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
332 /* FIPS 140-2 approved ciphersuite */
333 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
334 /* "DHE-" aliases to "EDH-" labels (for forward compatibility) */
335 {0,SSL3_TXT_DHE_DSS_DES_40_CBC_SHA,0,
336 SSL_kDHE,SSL_aDSS,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_EXPORT|SSL_EXP40,0,0,0,},
337 {0,SSL3_TXT_DHE_DSS_DES_64_CBC_SHA,0,
338 SSL_kDHE,SSL_aDSS,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_LOW,0,0,0,},
339 {0,SSL3_TXT_DHE_DSS_DES_192_CBC3_SHA,0,
340 SSL_kDHE,SSL_aDSS,SSL_3DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,0,0,0,},
341 {0,SSL3_TXT_DHE_RSA_DES_40_CBC_SHA,0,
342 SSL_kDHE,SSL_aRSA,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_EXPORT|SSL_EXP40,0,0,0,},
343 {0,SSL3_TXT_DHE_RSA_DES_64_CBC_SHA,0,
344 SSL_kDHE,SSL_aRSA,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_LOW,0,0,0,},
345 {0,SSL3_TXT_DHE_RSA_DES_192_CBC3_SHA,0,
346 SSL_kDHE,SSL_aRSA,SSL_3DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,0,0,0,},
347 };
348 /* Search for public key algorithm with given name and
349 * return its pkey_id if it is available. Otherwise return 0
350 */
351 #ifdef OPENSSL_NO_ENGINE
352
353 static int get_optional_pkey_id(const char *pkey_name)
354 {
355 const EVP_PKEY_ASN1_METHOD *ameth;
356 int pkey_id=0;
357 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
358 if (ameth)
359 {
360 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
361 }
362 return pkey_id;
363 }
364
365 #else
366
367 static int get_optional_pkey_id(const char *pkey_name)
368 {
369 const EVP_PKEY_ASN1_METHOD *ameth;
370 ENGINE *tmpeng = NULL;
371 int pkey_id=0;
372 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
373 if (ameth)
374 {
375 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
376 }
377 if (tmpeng) ENGINE_finish(tmpeng);
378 return pkey_id;
379 }
380
381 #endif
382
383 void ssl_load_ciphers(void)
384 {
385 ssl_cipher_methods[SSL_ENC_DES_IDX]=
386 EVP_get_cipherbyname(SN_des_cbc);
387 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
388 EVP_get_cipherbyname(SN_des_ede3_cbc);
389 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
390 EVP_get_cipherbyname(SN_rc4);
391 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
392 EVP_get_cipherbyname(SN_rc2_cbc);
393 #ifndef OPENSSL_NO_IDEA
394 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
395 EVP_get_cipherbyname(SN_idea_cbc);
396 #else
397 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
398 #endif
399 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
400 EVP_get_cipherbyname(SN_aes_128_cbc);
401 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
402 EVP_get_cipherbyname(SN_aes_256_cbc);
403 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
404 EVP_get_cipherbyname(SN_camellia_128_cbc);
405 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
406 EVP_get_cipherbyname(SN_camellia_256_cbc);
407 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
408 EVP_get_cipherbyname(SN_gost89_cnt);
409 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
410 EVP_get_cipherbyname(SN_seed_cbc);
411
412 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
413 EVP_get_cipherbyname(SN_aes_128_gcm);
414 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
415 EVP_get_cipherbyname(SN_aes_256_gcm);
416
417 ssl_digest_methods[SSL_MD_MD5_IDX]=
418 EVP_get_digestbyname(SN_md5);
419 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
420 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
421 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
422 ssl_digest_methods[SSL_MD_SHA1_IDX]=
423 EVP_get_digestbyname(SN_sha1);
424 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
425 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
426 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
427 ssl_digest_methods[SSL_MD_GOST94_IDX]=
428 EVP_get_digestbyname(SN_id_GostR3411_94);
429 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
430 {
431 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
432 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
433 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
434 }
435 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
436 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
437 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
438 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
439 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
440 }
441
442 ssl_digest_methods[SSL_MD_SHA256_IDX]=
443 EVP_get_digestbyname(SN_sha256);
444 ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
445 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
446 ssl_digest_methods[SSL_MD_SHA384_IDX]=
447 EVP_get_digestbyname(SN_sha384);
448 ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
449 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
450 }
451 #ifndef OPENSSL_NO_COMP
452
453 static int sk_comp_cmp(const SSL_COMP * const *a,
454 const SSL_COMP * const *b)
455 {
456 return((*a)->id-(*b)->id);
457 }
458
459 static void load_builtin_compressions(void)
460 {
461 int got_write_lock = 0;
462
463 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
464 if (ssl_comp_methods == NULL)
465 {
466 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
467 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
468 got_write_lock = 1;
469
470 if (ssl_comp_methods == NULL)
471 {
472 SSL_COMP *comp = NULL;
473
474 MemCheck_off();
475 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
476 if (ssl_comp_methods != NULL)
477 {
478 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
479 if (comp != NULL)
480 {
481 comp->method=COMP_zlib();
482 if (comp->method
483 && comp->method->type == NID_undef)
484 OPENSSL_free(comp);
485 else
486 {
487 comp->id=SSL_COMP_ZLIB_IDX;
488 comp->name=comp->method->name;
489 sk_SSL_COMP_push(ssl_comp_methods,comp);
490 }
491 }
492 sk_SSL_COMP_sort(ssl_comp_methods);
493 }
494 MemCheck_on();
495 }
496 }
497
498 if (got_write_lock)
499 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
500 else
501 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
502 }
503 #endif
504
505 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
506 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp)
507 {
508 int i;
509 const SSL_CIPHER *c;
510
511 c=s->cipher;
512 if (c == NULL) return(0);
513 if (comp != NULL)
514 {
515 SSL_COMP ctmp;
516 #ifndef OPENSSL_NO_COMP
517 load_builtin_compressions();
518 #endif
519
520 *comp=NULL;
521 ctmp.id=s->compress_meth;
522 if (ssl_comp_methods != NULL)
523 {
524 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
525 if (i >= 0)
526 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
527 else
528 *comp=NULL;
529 }
530 }
531
532 if ((enc == NULL) || (md == NULL)) return(0);
533
534 switch (c->algorithm_enc)
535 {
536 case SSL_DES:
537 i=SSL_ENC_DES_IDX;
538 break;
539 case SSL_3DES:
540 i=SSL_ENC_3DES_IDX;
541 break;
542 case SSL_RC4:
543 i=SSL_ENC_RC4_IDX;
544 break;
545 case SSL_RC2:
546 i=SSL_ENC_RC2_IDX;
547 break;
548 case SSL_IDEA:
549 i=SSL_ENC_IDEA_IDX;
550 break;
551 case SSL_eNULL:
552 i=SSL_ENC_NULL_IDX;
553 break;
554 case SSL_AES128:
555 i=SSL_ENC_AES128_IDX;
556 break;
557 case SSL_AES256:
558 i=SSL_ENC_AES256_IDX;
559 break;
560 case SSL_CAMELLIA128:
561 i=SSL_ENC_CAMELLIA128_IDX;
562 break;
563 case SSL_CAMELLIA256:
564 i=SSL_ENC_CAMELLIA256_IDX;
565 break;
566 case SSL_eGOST2814789CNT:
567 i=SSL_ENC_GOST89_IDX;
568 break;
569 case SSL_SEED:
570 i=SSL_ENC_SEED_IDX;
571 break;
572 case SSL_AES128GCM:
573 i=SSL_ENC_AES128GCM_IDX;
574 break;
575 case SSL_AES256GCM:
576 i=SSL_ENC_AES256GCM_IDX;
577 break;
578 default:
579 i= -1;
580 break;
581 }
582
583 if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
584 *enc=NULL;
585 else
586 {
587 if (i == SSL_ENC_NULL_IDX)
588 *enc=EVP_enc_null();
589 else
590 *enc=ssl_cipher_methods[i];
591 }
592
593 switch (c->algorithm_mac)
594 {
595 case SSL_MD5:
596 i=SSL_MD_MD5_IDX;
597 break;
598 case SSL_SHA1:
599 i=SSL_MD_SHA1_IDX;
600 break;
601 case SSL_SHA256:
602 i=SSL_MD_SHA256_IDX;
603 break;
604 case SSL_SHA384:
605 i=SSL_MD_SHA384_IDX;
606 break;
607 case SSL_GOST94:
608 i = SSL_MD_GOST94_IDX;
609 break;
610 case SSL_GOST89MAC:
611 i = SSL_MD_GOST89MAC_IDX;
612 break;
613 default:
614 i= -1;
615 break;
616 }
617 if ((i < 0) || (i >= SSL_MD_NUM_IDX))
618 {
619 *md=NULL;
620 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
621 if (mac_secret_size!=NULL) *mac_secret_size = 0;
622 if (c->algorithm_mac == SSL_AEAD)
623 mac_pkey_type = NULL;
624 }
625 else
626 {
627 *md=ssl_digest_methods[i];
628 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
629 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
630 }
631
632 if ((*enc != NULL) &&
633 (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
634 (!mac_pkey_type||*mac_pkey_type != NID_undef))
635 {
636 const EVP_CIPHER *evp;
637
638 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
639 s->ssl_version < TLS1_VERSION)
640 return 1;
641
642 #ifdef OPENSSL_FIPS
643 if (FIPS_mode())
644 return 1;
645 #endif
646
647 if (c->algorithm_enc == SSL_RC4 &&
648 c->algorithm_mac == SSL_MD5 &&
649 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
650 *enc = evp, *md = NULL;
651 else if (c->algorithm_enc == SSL_AES128 &&
652 c->algorithm_mac == SSL_SHA1 &&
653 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
654 *enc = evp, *md = NULL;
655 else if (c->algorithm_enc == SSL_AES256 &&
656 c->algorithm_mac == SSL_SHA1 &&
657 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
658 *enc = evp, *md = NULL;
659 else if (c->algorithm_enc == SSL_AES128 &&
660 c->algorithm_mac == SSL_SHA256 &&
661 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
662 *enc = evp, *md = NULL;
663 else if (c->algorithm_enc == SSL_AES256 &&
664 c->algorithm_mac == SSL_SHA256 &&
665 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
666 *enc = evp, *md = NULL;
667 return(1);
668 }
669 else
670 return(0);
671 }
672
673 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
674 {
675 if (idx <0||idx>=SSL_MD_NUM_IDX)
676 {
677 return 0;
678 }
679 *mask = ssl_handshake_digest_flag[idx];
680 if (*mask)
681 *md = ssl_digest_methods[idx];
682 else
683 *md = NULL;
684 return 1;
685 }
686
687 #define ITEM_SEP(a) \
688 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
689
690 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
691 CIPHER_ORDER **tail)
692 {
693 if (curr == *tail) return;
694 if (curr == *head)
695 *head=curr->next;
696 if (curr->prev != NULL)
697 curr->prev->next=curr->next;
698 if (curr->next != NULL)
699 curr->next->prev=curr->prev;
700 (*tail)->next=curr;
701 curr->prev= *tail;
702 curr->next=NULL;
703 *tail=curr;
704 }
705
706 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
707 CIPHER_ORDER **tail)
708 {
709 if (curr == *head) return;
710 if (curr == *tail)
711 *tail=curr->prev;
712 if (curr->next != NULL)
713 curr->next->prev=curr->prev;
714 if (curr->prev != NULL)
715 curr->prev->next=curr->next;
716 (*head)->prev=curr;
717 curr->next= *head;
718 curr->prev=NULL;
719 *head=curr;
720 }
721
722 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
723 {
724 *mkey = 0;
725 *auth = 0;
726 *enc = 0;
727 *mac = 0;
728 *ssl = 0;
729
730 #ifdef OPENSSL_NO_RSA
731 *mkey |= SSL_kRSA;
732 *auth |= SSL_aRSA;
733 #endif
734 #ifdef OPENSSL_NO_DSA
735 *auth |= SSL_aDSS;
736 #endif
737 #ifdef OPENSSL_NO_DH
738 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kEDH;
739 *auth |= SSL_aDH;
740 #endif
741 #ifdef OPENSSL_NO_KRB5
742 *mkey |= SSL_kKRB5;
743 *auth |= SSL_aKRB5;
744 #endif
745 #ifdef OPENSSL_NO_ECDSA
746 *auth |= SSL_aECDSA;
747 #endif
748 #ifdef OPENSSL_NO_ECDH
749 *mkey |= SSL_kECDHe|SSL_kECDHr;
750 *auth |= SSL_aECDH;
751 #endif
752 #ifdef OPENSSL_NO_PSK
753 *mkey |= SSL_kPSK;
754 *auth |= SSL_aPSK;
755 #endif
756 #ifdef OPENSSL_NO_SRP
757 *mkey |= SSL_kSRP;
758 #endif
759 /* Check for presence of GOST 34.10 algorithms, and if they
760 * do not present, disable appropriate auth and key exchange */
761 if (!get_optional_pkey_id("gost94")) {
762 *auth |= SSL_aGOST94;
763 }
764 if (!get_optional_pkey_id("gost2001")) {
765 *auth |= SSL_aGOST01;
766 }
767 /* Disable GOST key exchange if no GOST signature algs are available * */
768 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
769 *mkey |= SSL_kGOST;
770 }
771 #ifdef SSL_FORBID_ENULL
772 *enc |= SSL_eNULL;
773 #endif
774
775
776
777 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
778 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
779 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
780 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
781 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
782 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
783 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
784 *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
785 *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
786 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
787 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
788 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
789 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
790
791 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
792 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
793 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
794 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
795 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
796 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
797
798 }
799
800 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
801 int num_of_ciphers,
802 unsigned long disabled_mkey, unsigned long disabled_auth,
803 unsigned long disabled_enc, unsigned long disabled_mac,
804 unsigned long disabled_ssl,
805 CIPHER_ORDER *co_list,
806 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
807 {
808 int i, co_list_num;
809 const SSL_CIPHER *c;
810
811 /*
812 * We have num_of_ciphers descriptions compiled in, depending on the
813 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
814 * These will later be sorted in a linked list with at most num
815 * entries.
816 */
817
818 /* Get the initial list of ciphers */
819 co_list_num = 0; /* actual count of ciphers */
820 for (i = 0; i < num_of_ciphers; i++)
821 {
822 c = ssl_method->get_cipher(i);
823 /* drop those that use any of that is not available */
824 if ((c != NULL) && c->valid &&
825 #ifdef OPENSSL_FIPS
826 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
827 #endif
828 !(c->algorithm_mkey & disabled_mkey) &&
829 !(c->algorithm_auth & disabled_auth) &&
830 !(c->algorithm_enc & disabled_enc) &&
831 !(c->algorithm_mac & disabled_mac) &&
832 !(c->algorithm_ssl & disabled_ssl))
833 {
834 co_list[co_list_num].cipher = c;
835 co_list[co_list_num].next = NULL;
836 co_list[co_list_num].prev = NULL;
837 co_list[co_list_num].active = 0;
838 co_list_num++;
839 #ifdef KSSL_DEBUG
840 fprintf(stderr,"\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
841 #endif /* KSSL_DEBUG */
842 /*
843 if (!sk_push(ca_list,(char *)c)) goto err;
844 */
845 }
846 }
847
848 /*
849 * Prepare linked list from list entries
850 */
851 if (co_list_num > 0)
852 {
853 co_list[0].prev = NULL;
854
855 if (co_list_num > 1)
856 {
857 co_list[0].next = &co_list[1];
858
859 for (i = 1; i < co_list_num - 1; i++)
860 {
861 co_list[i].prev = &co_list[i - 1];
862 co_list[i].next = &co_list[i + 1];
863 }
864
865 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
866 }
867
868 co_list[co_list_num - 1].next = NULL;
869
870 *head_p = &co_list[0];
871 *tail_p = &co_list[co_list_num - 1];
872 }
873 }
874
875 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
876 int num_of_group_aliases,
877 unsigned long disabled_mkey, unsigned long disabled_auth,
878 unsigned long disabled_enc, unsigned long disabled_mac,
879 unsigned long disabled_ssl,
880 CIPHER_ORDER *head)
881 {
882 CIPHER_ORDER *ciph_curr;
883 const SSL_CIPHER **ca_curr;
884 int i;
885 unsigned long mask_mkey = ~disabled_mkey;
886 unsigned long mask_auth = ~disabled_auth;
887 unsigned long mask_enc = ~disabled_enc;
888 unsigned long mask_mac = ~disabled_mac;
889 unsigned long mask_ssl = ~disabled_ssl;
890
891 /*
892 * First, add the real ciphers as already collected
893 */
894 ciph_curr = head;
895 ca_curr = ca_list;
896 while (ciph_curr != NULL)
897 {
898 *ca_curr = ciph_curr->cipher;
899 ca_curr++;
900 ciph_curr = ciph_curr->next;
901 }
902
903 /*
904 * Now we add the available ones from the cipher_aliases[] table.
905 * They represent either one or more algorithms, some of which
906 * in any affected category must be supported (set in enabled_mask),
907 * or represent a cipher strength value (will be added in any case because algorithms=0).
908 */
909 for (i = 0; i < num_of_group_aliases; i++)
910 {
911 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
912 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
913 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
914 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
915 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
916
917 if (algorithm_mkey)
918 if ((algorithm_mkey & mask_mkey) == 0)
919 continue;
920
921 if (algorithm_auth)
922 if ((algorithm_auth & mask_auth) == 0)
923 continue;
924
925 if (algorithm_enc)
926 if ((algorithm_enc & mask_enc) == 0)
927 continue;
928
929 if (algorithm_mac)
930 if ((algorithm_mac & mask_mac) == 0)
931 continue;
932
933 if (algorithm_ssl)
934 if ((algorithm_ssl & mask_ssl) == 0)
935 continue;
936
937 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
938 ca_curr++;
939 }
940
941 *ca_curr = NULL; /* end of list */
942 }
943
944 static void ssl_cipher_apply_rule(unsigned long cipher_id,
945 unsigned long alg_mkey, unsigned long alg_auth,
946 unsigned long alg_enc, unsigned long alg_mac,
947 unsigned long alg_ssl,
948 unsigned long algo_strength,
949 int rule, int strength_bits,
950 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
951 {
952 CIPHER_ORDER *head, *tail, *curr, *next, *last;
953 const SSL_CIPHER *cp;
954 int reverse = 0;
955
956 #ifdef CIPHER_DEBUG
957 fprintf(stderr, "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
958 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
959 #endif
960
961 if (rule == CIPHER_DEL)
962 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
963
964 head = *head_p;
965 tail = *tail_p;
966
967 if (reverse)
968 {
969 next = tail;
970 last = head;
971 }
972 else
973 {
974 next = head;
975 last = tail;
976 }
977
978 curr = NULL;
979 for (;;)
980 {
981 if (curr == last) break;
982
983 curr = next;
984
985 if (curr == NULL) break;
986
987 next = reverse ? curr->prev : curr->next;
988
989 cp = curr->cipher;
990
991 /*
992 * Selection criteria is either the value of strength_bits
993 * or the algorithms used.
994 */
995 if (strength_bits >= 0)
996 {
997 if (strength_bits != cp->strength_bits)
998 continue;
999 }
1000 else
1001 {
1002 #ifdef CIPHER_DEBUG
1003 fprintf(stderr, "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
1004 #endif
1005 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1006 if (cipher_id && cipher_id != cp->id)
1007 continue;
1008 #endif
1009 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1010 continue;
1011 if (alg_auth && !(alg_auth & cp->algorithm_auth))
1012 continue;
1013 if (alg_enc && !(alg_enc & cp->algorithm_enc))
1014 continue;
1015 if (alg_mac && !(alg_mac & cp->algorithm_mac))
1016 continue;
1017 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1018 continue;
1019 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1020 continue;
1021 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1022 continue;
1023 }
1024
1025 #ifdef CIPHER_DEBUG
1026 fprintf(stderr, "Action = %d\n", rule);
1027 #endif
1028
1029 /* add the cipher if it has not been added yet. */
1030 if (rule == CIPHER_ADD)
1031 {
1032 /* reverse == 0 */
1033 if (!curr->active)
1034 {
1035 ll_append_tail(&head, curr, &tail);
1036 curr->active = 1;
1037 }
1038 }
1039 /* Move the added cipher to this location */
1040 else if (rule == CIPHER_ORD)
1041 {
1042 /* reverse == 0 */
1043 if (curr->active)
1044 {
1045 ll_append_tail(&head, curr, &tail);
1046 }
1047 }
1048 else if (rule == CIPHER_DEL)
1049 {
1050 /* reverse == 1 */
1051 if (curr->active)
1052 {
1053 /* most recently deleted ciphersuites get best positions
1054 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1055 * works in reverse to maintain the order) */
1056 ll_append_head(&head, curr, &tail);
1057 curr->active = 0;
1058 }
1059 }
1060 else if (rule == CIPHER_KILL)
1061 {
1062 /* reverse == 0 */
1063 if (head == curr)
1064 head = curr->next;
1065 else
1066 curr->prev->next = curr->next;
1067 if (tail == curr)
1068 tail = curr->prev;
1069 curr->active = 0;
1070 if (curr->next != NULL)
1071 curr->next->prev = curr->prev;
1072 if (curr->prev != NULL)
1073 curr->prev->next = curr->next;
1074 curr->next = NULL;
1075 curr->prev = NULL;
1076 }
1077 }
1078
1079 *head_p = head;
1080 *tail_p = tail;
1081 }
1082
1083 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1084 CIPHER_ORDER **tail_p)
1085 {
1086 int max_strength_bits, i, *number_uses;
1087 CIPHER_ORDER *curr;
1088
1089 /*
1090 * This routine sorts the ciphers with descending strength. The sorting
1091 * must keep the pre-sorted sequence, so we apply the normal sorting
1092 * routine as '+' movement to the end of the list.
1093 */
1094 max_strength_bits = 0;
1095 curr = *head_p;
1096 while (curr != NULL)
1097 {
1098 if (curr->active &&
1099 (curr->cipher->strength_bits > max_strength_bits))
1100 max_strength_bits = curr->cipher->strength_bits;
1101 curr = curr->next;
1102 }
1103
1104 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1105 if (!number_uses)
1106 {
1107 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1108 return(0);
1109 }
1110 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1111
1112 /*
1113 * Now find the strength_bits values actually used
1114 */
1115 curr = *head_p;
1116 while (curr != NULL)
1117 {
1118 if (curr->active)
1119 number_uses[curr->cipher->strength_bits]++;
1120 curr = curr->next;
1121 }
1122 /*
1123 * Go through the list of used strength_bits values in descending
1124 * order.
1125 */
1126 for (i = max_strength_bits; i >= 0; i--)
1127 if (number_uses[i] > 0)
1128 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1129
1130 OPENSSL_free(number_uses);
1131 return(1);
1132 }
1133
1134 static int ssl_cipher_process_rulestr(const char *rule_str,
1135 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1136 const SSL_CIPHER **ca_list)
1137 {
1138 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1139 const char *l, *buf;
1140 int j, multi, found, rule, retval, ok, buflen;
1141 unsigned long cipher_id = 0;
1142 char ch;
1143
1144 retval = 1;
1145 l = rule_str;
1146 for (;;)
1147 {
1148 ch = *l;
1149
1150 if (ch == '\0')
1151 break; /* done */
1152 if (ch == '-')
1153 { rule = CIPHER_DEL; l++; }
1154 else if (ch == '+')
1155 { rule = CIPHER_ORD; l++; }
1156 else if (ch == '!')
1157 { rule = CIPHER_KILL; l++; }
1158 else if (ch == '@')
1159 { rule = CIPHER_SPECIAL; l++; }
1160 else
1161 { rule = CIPHER_ADD; }
1162
1163 if (ITEM_SEP(ch))
1164 {
1165 l++;
1166 continue;
1167 }
1168
1169 alg_mkey = 0;
1170 alg_auth = 0;
1171 alg_enc = 0;
1172 alg_mac = 0;
1173 alg_ssl = 0;
1174 algo_strength = 0;
1175
1176 for (;;)
1177 {
1178 ch = *l;
1179 buf = l;
1180 buflen = 0;
1181 #ifndef CHARSET_EBCDIC
1182 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1183 ((ch >= '0') && (ch <= '9')) ||
1184 ((ch >= 'a') && (ch <= 'z')) ||
1185 (ch == '-') || (ch == '.'))
1186 #else
1187 while ( isalnum(ch) || (ch == '-') || (ch == '.'))
1188 #endif
1189 {
1190 ch = *(++l);
1191 buflen++;
1192 }
1193
1194 if (buflen == 0)
1195 {
1196 /*
1197 * We hit something we cannot deal with,
1198 * it is no command or separator nor
1199 * alphanumeric, so we call this an error.
1200 */
1201 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1202 SSL_R_INVALID_COMMAND);
1203 retval = found = 0;
1204 l++;
1205 break;
1206 }
1207
1208 if (rule == CIPHER_SPECIAL)
1209 {
1210 found = 0; /* unused -- avoid compiler warning */
1211 break; /* special treatment */
1212 }
1213
1214 /* check for multi-part specification */
1215 if (ch == '+')
1216 {
1217 multi=1;
1218 l++;
1219 }
1220 else
1221 multi=0;
1222
1223 /*
1224 * Now search for the cipher alias in the ca_list. Be careful
1225 * with the strncmp, because the "buflen" limitation
1226 * will make the rule "ADH:SOME" and the cipher
1227 * "ADH-MY-CIPHER" look like a match for buflen=3.
1228 * So additionally check whether the cipher name found
1229 * has the correct length. We can save a strlen() call:
1230 * just checking for the '\0' at the right place is
1231 * sufficient, we have to strncmp() anyway. (We cannot
1232 * use strcmp(), because buf is not '\0' terminated.)
1233 */
1234 j = found = 0;
1235 cipher_id = 0;
1236 while (ca_list[j])
1237 {
1238 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1239 (ca_list[j]->name[buflen] == '\0'))
1240 {
1241 found = 1;
1242 break;
1243 }
1244 else
1245 j++;
1246 }
1247
1248 if (!found)
1249 break; /* ignore this entry */
1250
1251 if (ca_list[j]->algorithm_mkey)
1252 {
1253 if (alg_mkey)
1254 {
1255 alg_mkey &= ca_list[j]->algorithm_mkey;
1256 if (!alg_mkey) { found = 0; break; }
1257 }
1258 else
1259 alg_mkey = ca_list[j]->algorithm_mkey;
1260 }
1261
1262 if (ca_list[j]->algorithm_auth)
1263 {
1264 if (alg_auth)
1265 {
1266 alg_auth &= ca_list[j]->algorithm_auth;
1267 if (!alg_auth) { found = 0; break; }
1268 }
1269 else
1270 alg_auth = ca_list[j]->algorithm_auth;
1271 }
1272
1273 if (ca_list[j]->algorithm_enc)
1274 {
1275 if (alg_enc)
1276 {
1277 alg_enc &= ca_list[j]->algorithm_enc;
1278 if (!alg_enc) { found = 0; break; }
1279 }
1280 else
1281 alg_enc = ca_list[j]->algorithm_enc;
1282 }
1283
1284 if (ca_list[j]->algorithm_mac)
1285 {
1286 if (alg_mac)
1287 {
1288 alg_mac &= ca_list[j]->algorithm_mac;
1289 if (!alg_mac) { found = 0; break; }
1290 }
1291 else
1292 alg_mac = ca_list[j]->algorithm_mac;
1293 }
1294
1295 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1296 {
1297 if (algo_strength & SSL_EXP_MASK)
1298 {
1299 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1300 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1301 }
1302 else
1303 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1304 }
1305
1306 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1307 {
1308 if (algo_strength & SSL_STRONG_MASK)
1309 {
1310 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1311 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1312 }
1313 else
1314 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1315 }
1316
1317 if (ca_list[j]->valid)
1318 {
1319 /* explicit ciphersuite found; its protocol version
1320 * does not become part of the search pattern!*/
1321
1322 cipher_id = ca_list[j]->id;
1323 }
1324 else
1325 {
1326 /* not an explicit ciphersuite; only in this case, the
1327 * protocol version is considered part of the search pattern */
1328
1329 if (ca_list[j]->algorithm_ssl)
1330 {
1331 if (alg_ssl)
1332 {
1333 alg_ssl &= ca_list[j]->algorithm_ssl;
1334 if (!alg_ssl) { found = 0; break; }
1335 }
1336 else
1337 alg_ssl = ca_list[j]->algorithm_ssl;
1338 }
1339 }
1340
1341 if (!multi) break;
1342 }
1343
1344 /*
1345 * Ok, we have the rule, now apply it
1346 */
1347 if (rule == CIPHER_SPECIAL)
1348 { /* special command */
1349 ok = 0;
1350 if ((buflen == 8) &&
1351 !strncmp(buf, "STRENGTH", 8))
1352 ok = ssl_cipher_strength_sort(head_p, tail_p);
1353 else
1354 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1355 SSL_R_INVALID_COMMAND);
1356 if (ok == 0)
1357 retval = 0;
1358 /*
1359 * We do not support any "multi" options
1360 * together with "@", so throw away the
1361 * rest of the command, if any left, until
1362 * end or ':' is found.
1363 */
1364 while ((*l != '\0') && !ITEM_SEP(*l))
1365 l++;
1366 }
1367 else if (found)
1368 {
1369 ssl_cipher_apply_rule(cipher_id,
1370 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1371 rule, -1, head_p, tail_p);
1372 }
1373 else
1374 {
1375 while ((*l != '\0') && !ITEM_SEP(*l))
1376 l++;
1377 }
1378 if (*l == '\0') break; /* done */
1379 }
1380
1381 return(retval);
1382 }
1383 #ifndef OPENSSL_NO_EC
1384 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1385 const char **prule_str)
1386 {
1387 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1388 if (!strcmp(*prule_str, "SUITEB128"))
1389 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1390 else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1391 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1392 else if (!strcmp(*prule_str, "SUITEB128C2"))
1393 {
1394 suiteb_comb2 = 1;
1395 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1396 }
1397 else if (!strcmp(*prule_str, "SUITEB192"))
1398 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1399
1400 if (suiteb_flags)
1401 {
1402 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1403 c->cert_flags |= suiteb_flags;
1404 }
1405 else
1406 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1407
1408 if (!suiteb_flags)
1409 return 1;
1410 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1411
1412 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1413 {
1414 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1415 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1416 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1417 else
1418 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1419 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1420 return 0;
1421 }
1422
1423 #ifndef OPENSSL_NO_ECDH
1424 switch(suiteb_flags)
1425 {
1426 case SSL_CERT_FLAG_SUITEB_128_LOS:
1427 if (suiteb_comb2)
1428 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1429 else
1430 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1431 break;
1432 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1433 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1434 break;
1435 case SSL_CERT_FLAG_SUITEB_192_LOS:
1436 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1437 break;
1438 }
1439 /* Set auto ECDH parameter determination */
1440 c->ecdh_tmp_auto = 1;
1441 return 1;
1442 #else
1443 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1444 return 0;
1445 #endif
1446 }
1447 #endif
1448
1449
1450 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1451 STACK_OF(SSL_CIPHER) **cipher_list,
1452 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1453 const char *rule_str, CERT *c)
1454 {
1455 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1456 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1457 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1458 const char *rule_p;
1459 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1460 const SSL_CIPHER **ca_list = NULL;
1461
1462 /*
1463 * Return with error if nothing to do.
1464 */
1465 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1466 return NULL;
1467 #ifndef OPENSSL_NO_EC
1468 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1469 return NULL;
1470 #endif
1471
1472 /*
1473 * To reduce the work to do we only want to process the compiled
1474 * in algorithms, so we first get the mask of disabled ciphers.
1475 */
1476 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1477
1478 /*
1479 * Now we have to collect the available ciphers from the compiled
1480 * in ciphers. We cannot get more than the number compiled in, so
1481 * it is used for allocation.
1482 */
1483 num_of_ciphers = ssl_method->num_ciphers();
1484 #ifdef KSSL_DEBUG
1485 fprintf(stderr,"ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1486 #endif /* KSSL_DEBUG */
1487 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1488 if (co_list == NULL)
1489 {
1490 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1491 return(NULL); /* Failure */
1492 }
1493
1494 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1495 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1496 co_list, &head, &tail);
1497
1498
1499 /* Now arrange all ciphers by preference: */
1500
1501 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1502 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1503 ssl_cipher_apply_rule(0, SSL_kEECDH, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1504
1505 /* AES is our preferred symmetric cipher */
1506 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1507
1508 /* Temporarily enable everything else for sorting */
1509 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1510
1511 /* Low priority for MD5 */
1512 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1513
1514 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1515 * (For applications that allow them, they aren't too bad, but we prefer
1516 * authenticated ciphers.) */
1517 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1518
1519 /* Move ciphers without forward secrecy to the end */
1520 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1521 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1522 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1523 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1524 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1525
1526 /* RC4 is sort-of broken -- move the the end */
1527 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1528
1529 /* Now sort by symmetric encryption strength. The above ordering remains
1530 * in force within each class */
1531 if (!ssl_cipher_strength_sort(&head, &tail))
1532 {
1533 OPENSSL_free(co_list);
1534 return NULL;
1535 }
1536
1537 /* Now disable everything (maintaining the ordering!) */
1538 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1539
1540
1541 /*
1542 * We also need cipher aliases for selecting based on the rule_str.
1543 * There might be two types of entries in the rule_str: 1) names
1544 * of ciphers themselves 2) aliases for groups of ciphers.
1545 * For 1) we need the available ciphers and for 2) the cipher
1546 * groups of cipher_aliases added together in one list (otherwise
1547 * we would be happy with just the cipher_aliases table).
1548 */
1549 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1550 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1551 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1552 if (ca_list == NULL)
1553 {
1554 OPENSSL_free(co_list);
1555 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1556 return(NULL); /* Failure */
1557 }
1558 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1559 disabled_mkey, disabled_auth, disabled_enc,
1560 disabled_mac, disabled_ssl, head);
1561
1562 /*
1563 * If the rule_string begins with DEFAULT, apply the default rule
1564 * before using the (possibly available) additional rules.
1565 */
1566 ok = 1;
1567 rule_p = rule_str;
1568 if (strncmp(rule_str,"DEFAULT",7) == 0)
1569 {
1570 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1571 &head, &tail, ca_list);
1572 rule_p += 7;
1573 if (*rule_p == ':')
1574 rule_p++;
1575 }
1576
1577 if (ok && (strlen(rule_p) > 0))
1578 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list);
1579
1580 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1581
1582 if (!ok)
1583 { /* Rule processing failure */
1584 OPENSSL_free(co_list);
1585 return(NULL);
1586 }
1587
1588 /*
1589 * Allocate new "cipherstack" for the result, return with error
1590 * if we cannot get one.
1591 */
1592 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1593 {
1594 OPENSSL_free(co_list);
1595 return(NULL);
1596 }
1597
1598 /*
1599 * The cipher selection for the list is done. The ciphers are added
1600 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1601 */
1602 for (curr = head; curr != NULL; curr = curr->next)
1603 {
1604 #ifdef OPENSSL_FIPS
1605 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1606 #else
1607 if (curr->active)
1608 #endif
1609 {
1610 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1611 #ifdef CIPHER_DEBUG
1612 fprintf(stderr, "<%s>\n",curr->cipher->name);
1613 #endif
1614 }
1615 }
1616 OPENSSL_free(co_list); /* Not needed any longer */
1617
1618 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1619 if (tmp_cipher_list == NULL)
1620 {
1621 sk_SSL_CIPHER_free(cipherstack);
1622 return NULL;
1623 }
1624 if (*cipher_list != NULL)
1625 sk_SSL_CIPHER_free(*cipher_list);
1626 *cipher_list = cipherstack;
1627 if (*cipher_list_by_id != NULL)
1628 sk_SSL_CIPHER_free(*cipher_list_by_id);
1629 *cipher_list_by_id = tmp_cipher_list;
1630 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1631
1632 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1633 return(cipherstack);
1634 }
1635
1636 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1637 {
1638 int is_export,pkl,kl;
1639 const char *ver,*exp_str;
1640 const char *kx,*au,*enc,*mac;
1641 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl,alg2;
1642 #ifdef KSSL_DEBUG
1643 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1644 #else
1645 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1646 #endif /* KSSL_DEBUG */
1647
1648 alg_mkey = cipher->algorithm_mkey;
1649 alg_auth = cipher->algorithm_auth;
1650 alg_enc = cipher->algorithm_enc;
1651 alg_mac = cipher->algorithm_mac;
1652 alg_ssl = cipher->algorithm_ssl;
1653
1654 alg2=cipher->algorithm2;
1655
1656 is_export=SSL_C_IS_EXPORT(cipher);
1657 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1658 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1659 exp_str=is_export?" export":"";
1660
1661 if (alg_ssl & SSL_SSLV2)
1662 ver="SSLv2";
1663 else if (alg_ssl & SSL_SSLV3)
1664 ver="SSLv3";
1665 else if (alg_ssl & SSL_TLSV1_2)
1666 ver="TLSv1.2";
1667 else
1668 ver="unknown";
1669
1670 switch (alg_mkey)
1671 {
1672 case SSL_kRSA:
1673 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1674 break;
1675 case SSL_kDHr:
1676 kx="DH/RSA";
1677 break;
1678 case SSL_kDHd:
1679 kx="DH/DSS";
1680 break;
1681 case SSL_kKRB5:
1682 kx="KRB5";
1683 break;
1684 case SSL_kEDH:
1685 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1686 break;
1687 case SSL_kECDHr:
1688 kx="ECDH/RSA";
1689 break;
1690 case SSL_kECDHe:
1691 kx="ECDH/ECDSA";
1692 break;
1693 case SSL_kEECDH:
1694 kx="ECDH";
1695 break;
1696 case SSL_kPSK:
1697 kx="PSK";
1698 break;
1699 case SSL_kSRP:
1700 kx="SRP";
1701 break;
1702 case SSL_kGOST:
1703 kx="GOST";
1704 break;
1705 default:
1706 kx="unknown";
1707 }
1708
1709 switch (alg_auth)
1710 {
1711 case SSL_aRSA:
1712 au="RSA";
1713 break;
1714 case SSL_aDSS:
1715 au="DSS";
1716 break;
1717 case SSL_aDH:
1718 au="DH";
1719 break;
1720 case SSL_aKRB5:
1721 au="KRB5";
1722 break;
1723 case SSL_aECDH:
1724 au="ECDH";
1725 break;
1726 case SSL_aNULL:
1727 au="None";
1728 break;
1729 case SSL_aECDSA:
1730 au="ECDSA";
1731 break;
1732 case SSL_aPSK:
1733 au="PSK";
1734 break;
1735 case SSL_aSRP:
1736 au="SRP";
1737 break;
1738 case SSL_aGOST94:
1739 au="GOST94";
1740 break;
1741 case SSL_aGOST01:
1742 au="GOST01";
1743 break;
1744 default:
1745 au="unknown";
1746 break;
1747 }
1748
1749 switch (alg_enc)
1750 {
1751 case SSL_DES:
1752 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1753 break;
1754 case SSL_3DES:
1755 enc="3DES(168)";
1756 break;
1757 case SSL_RC4:
1758 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)")
1759 :((alg2&SSL2_CF_8_BYTE_ENC)?"RC4(64)":"RC4(128)");
1760 break;
1761 case SSL_RC2:
1762 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1763 break;
1764 case SSL_IDEA:
1765 enc="IDEA(128)";
1766 break;
1767 case SSL_eNULL:
1768 enc="None";
1769 break;
1770 case SSL_AES128:
1771 enc="AES(128)";
1772 break;
1773 case SSL_AES256:
1774 enc="AES(256)";
1775 break;
1776 case SSL_AES128GCM:
1777 enc="AESGCM(128)";
1778 break;
1779 case SSL_AES256GCM:
1780 enc="AESGCM(256)";
1781 break;
1782 case SSL_CAMELLIA128:
1783 enc="Camellia(128)";
1784 break;
1785 case SSL_CAMELLIA256:
1786 enc="Camellia(256)";
1787 break;
1788 case SSL_SEED:
1789 enc="SEED(128)";
1790 break;
1791 case SSL_eGOST2814789CNT:
1792 enc="GOST89(256)";
1793 break;
1794 default:
1795 enc="unknown";
1796 break;
1797 }
1798
1799 switch (alg_mac)
1800 {
1801 case SSL_MD5:
1802 mac="MD5";
1803 break;
1804 case SSL_SHA1:
1805 mac="SHA1";
1806 break;
1807 case SSL_SHA256:
1808 mac="SHA256";
1809 break;
1810 case SSL_SHA384:
1811 mac="SHA384";
1812 break;
1813 case SSL_AEAD:
1814 mac="AEAD";
1815 break;
1816 case SSL_GOST89MAC:
1817 mac="GOST89";
1818 break;
1819 case SSL_GOST94:
1820 mac="GOST94";
1821 break;
1822 default:
1823 mac="unknown";
1824 break;
1825 }
1826
1827 if (buf == NULL)
1828 {
1829 len=128;
1830 buf=OPENSSL_malloc(len);
1831 if (buf == NULL) return("OPENSSL_malloc Error");
1832 }
1833 else if (len < 128)
1834 return("Buffer too small");
1835
1836 #ifdef KSSL_DEBUG
1837 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1838 #else
1839 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1840 #endif /* KSSL_DEBUG */
1841 return(buf);
1842 }
1843
1844 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1845 {
1846 int i;
1847
1848 if (c == NULL) return("(NONE)");
1849 i=(int)(c->id>>24L);
1850 if (i == 3)
1851 return("TLSv1/SSLv3");
1852 else if (i == 2)
1853 return("SSLv2");
1854 else
1855 return("unknown");
1856 }
1857
1858 /* return the actual cipher being used */
1859 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1860 {
1861 if (c != NULL)
1862 return(c->name);
1863 return("(NONE)");
1864 }
1865
1866 /* number of bits for symmetric cipher */
1867 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1868 {
1869 int ret=0;
1870
1871 if (c != NULL)
1872 {
1873 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1874 ret = c->strength_bits;
1875 }
1876 return(ret);
1877 }
1878
1879 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1880 {
1881 return c->id;
1882 }
1883
1884 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1885 {
1886 SSL_COMP *ctmp;
1887 int i,nn;
1888
1889 if ((n == 0) || (sk == NULL)) return(NULL);
1890 nn=sk_SSL_COMP_num(sk);
1891 for (i=0; i<nn; i++)
1892 {
1893 ctmp=sk_SSL_COMP_value(sk,i);
1894 if (ctmp->id == n)
1895 return(ctmp);
1896 }
1897 return(NULL);
1898 }
1899
1900 #ifdef OPENSSL_NO_COMP
1901 void *SSL_COMP_get_compression_methods(void)
1902 {
1903 return NULL;
1904 }
1905 int SSL_COMP_add_compression_method(int id, void *cm)
1906 {
1907 return 1;
1908 }
1909
1910 const char *SSL_COMP_get_name(const void *comp)
1911 {
1912 return NULL;
1913 }
1914 #else
1915 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1916 {
1917 load_builtin_compressions();
1918 return(ssl_comp_methods);
1919 }
1920
1921 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP) *meths)
1922 {
1923 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1924 ssl_comp_methods = meths;
1925 return old_meths;
1926 }
1927
1928 static void cmeth_free(SSL_COMP *cm)
1929 {
1930 OPENSSL_free(cm);
1931 }
1932
1933 void SSL_COMP_free_compression_methods(void)
1934 {
1935 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1936 ssl_comp_methods = NULL;
1937 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1938 }
1939
1940 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1941 {
1942 SSL_COMP *comp;
1943
1944 if (cm == NULL || cm->type == NID_undef)
1945 return 1;
1946
1947 /* According to draft-ietf-tls-compression-04.txt, the
1948 compression number ranges should be the following:
1949
1950 0 to 63: methods defined by the IETF
1951 64 to 192: external party methods assigned by IANA
1952 193 to 255: reserved for private use */
1953 if (id < 193 || id > 255)
1954 {
1955 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1956 return 0;
1957 }
1958
1959 MemCheck_off();
1960 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1961 comp->id=id;
1962 comp->method=cm;
1963 load_builtin_compressions();
1964 if (ssl_comp_methods
1965 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1966 {
1967 OPENSSL_free(comp);
1968 MemCheck_on();
1969 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1970 return(1);
1971 }
1972 else if ((ssl_comp_methods == NULL)
1973 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1974 {
1975 OPENSSL_free(comp);
1976 MemCheck_on();
1977 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1978 return(1);
1979 }
1980 else
1981 {
1982 MemCheck_on();
1983 return(0);
1984 }
1985 }
1986
1987 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1988 {
1989 if (comp)
1990 return comp->name;
1991 return NULL;
1992 }
1993 #endif
1994 /* For a cipher return the index corresponding to the certificate type */
1995 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1996 {
1997 unsigned long alg_k, alg_a;
1998
1999 alg_k = c->algorithm_mkey;
2000 alg_a = c->algorithm_auth;
2001
2002 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2003 {
2004 /* we don't need to look at SSL_kEECDH
2005 * since no certificate is needed for
2006 * anon ECDH and for authenticated
2007 * EECDH, the check for the auth
2008 * algorithm will set i correctly
2009 * NOTE: For ECDH-RSA, we need an ECC
2010 * not an RSA cert but for EECDH-RSA
2011 * we need an RSA cert. Placing the
2012 * checks for SSL_kECDH before RSA
2013 * checks ensures the correct cert is chosen.
2014 */
2015 return SSL_PKEY_ECC;
2016 }
2017 else if (alg_a & SSL_aECDSA)
2018 return SSL_PKEY_ECC;
2019 else if (alg_k & SSL_kDHr)
2020 return SSL_PKEY_DH_RSA;
2021 else if (alg_k & SSL_kDHd)
2022 return SSL_PKEY_DH_DSA;
2023 else if (alg_a & SSL_aDSS)
2024 return SSL_PKEY_DSA_SIGN;
2025 else if (alg_a & SSL_aRSA)
2026 return SSL_PKEY_RSA_ENC;
2027 else if (alg_a & SSL_aKRB5)
2028 /* VRS something else here? */
2029 return -1;
2030 else if (alg_a & SSL_aGOST94)
2031 return SSL_PKEY_GOST94;
2032 else if (alg_a & SSL_aGOST01)
2033 return SSL_PKEY_GOST01;
2034 return -1;
2035 }
2036
2037 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2038 {
2039 const SSL_CIPHER *c;
2040 c = ssl->method->get_cipher_by_char(ptr);
2041 if (c == NULL || c->valid == 0)
2042 return NULL;
2043 return c;
2044 }
2045
2046 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2047 {
2048 return ssl->method->get_cipher_by_char(ptr);
2049 }