]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Add a macro for testing assertion in both debug and production builds
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <stdio.h>
43 #include <ctype.h>
44 #include <openssl/objects.h>
45 #include <openssl/comp.h>
46 #include <openssl/engine.h>
47 #include <openssl/crypto.h>
48 #include "ssl_locl.h"
49 #include "internal/thread_once.h"
50
51 #define SSL_ENC_DES_IDX 0
52 #define SSL_ENC_3DES_IDX 1
53 #define SSL_ENC_RC4_IDX 2
54 #define SSL_ENC_RC2_IDX 3
55 #define SSL_ENC_IDEA_IDX 4
56 #define SSL_ENC_NULL_IDX 5
57 #define SSL_ENC_AES128_IDX 6
58 #define SSL_ENC_AES256_IDX 7
59 #define SSL_ENC_CAMELLIA128_IDX 8
60 #define SSL_ENC_CAMELLIA256_IDX 9
61 #define SSL_ENC_GOST89_IDX 10
62 #define SSL_ENC_SEED_IDX 11
63 #define SSL_ENC_AES128GCM_IDX 12
64 #define SSL_ENC_AES256GCM_IDX 13
65 #define SSL_ENC_AES128CCM_IDX 14
66 #define SSL_ENC_AES256CCM_IDX 15
67 #define SSL_ENC_AES128CCM8_IDX 16
68 #define SSL_ENC_AES256CCM8_IDX 17
69 #define SSL_ENC_GOST8912_IDX 18
70 #define SSL_ENC_CHACHA_IDX 19
71 #define SSL_ENC_NUM_IDX 20
72
73 /* NB: make sure indices in these tables match values above */
74
75 typedef struct {
76 uint32_t mask;
77 int nid;
78 } ssl_cipher_table;
79
80 /* Table of NIDs for each cipher */
81 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
82 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
83 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
84 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
85 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
86 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
87 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
88 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
89 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
90 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
91 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
92 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
93 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
94 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
95 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
96 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
97 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
98 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
99 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
100 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
101 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
102 };
103
104 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
105
106 #define SSL_COMP_NULL_IDX 0
107 #define SSL_COMP_ZLIB_IDX 1
108 #define SSL_COMP_NUM_IDX 2
109
110 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
111
112 #ifndef OPENSSL_NO_COMP
113 static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
114 #endif
115
116 /*
117 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
118 * in the ssl_locl.h
119 */
120
121 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
122
123 /* NB: make sure indices in this table matches values above */
124 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
125 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
126 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
127 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
128 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
129 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
130 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
131 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
132 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
133 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
134 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
135 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
136 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
137 };
138
139 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
140 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
141 };
142
143 /* *INDENT-OFF* */
144 static const ssl_cipher_table ssl_cipher_table_kx[] = {
145 {SSL_kRSA, NID_kx_rsa},
146 {SSL_kECDHE, NID_kx_ecdhe},
147 {SSL_kDHE, NID_kx_dhe},
148 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
149 {SSL_kDHEPSK, NID_kx_dhe_psk},
150 {SSL_kRSAPSK, NID_kx_rsa_psk},
151 {SSL_kPSK, NID_kx_psk},
152 {SSL_kSRP, NID_kx_srp},
153 {SSL_kGOST, NID_kx_gost},
154 {SSL_kANY, NID_kx_any}
155 };
156
157 static const ssl_cipher_table ssl_cipher_table_auth[] = {
158 {SSL_aRSA, NID_auth_rsa},
159 {SSL_aECDSA, NID_auth_ecdsa},
160 {SSL_aPSK, NID_auth_psk},
161 {SSL_aDSS, NID_auth_dss},
162 {SSL_aGOST01, NID_auth_gost01},
163 {SSL_aGOST12, NID_auth_gost12},
164 {SSL_aSRP, NID_auth_srp},
165 {SSL_aNULL, NID_auth_null},
166 {SSL_aANY, NID_auth_any}
167 };
168 /* *INDENT-ON* */
169
170 /* Utility function for table lookup */
171 static int ssl_cipher_info_find(const ssl_cipher_table * table,
172 size_t table_cnt, uint32_t mask)
173 {
174 size_t i;
175 for (i = 0; i < table_cnt; i++, table++) {
176 if (table->mask == mask)
177 return (int)i;
178 }
179 return -1;
180 }
181
182 #define ssl_cipher_info_lookup(table, x) \
183 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
184
185 /*
186 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
187 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
188 * found
189 */
190 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
191 /* MD5, SHA, GOST94, MAC89 */
192 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
193 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
194 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
195 /* GOST2012_512 */
196 EVP_PKEY_HMAC,
197 };
198
199 static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
200
201 #define CIPHER_ADD 1
202 #define CIPHER_KILL 2
203 #define CIPHER_DEL 3
204 #define CIPHER_ORD 4
205 #define CIPHER_SPECIAL 5
206 /*
207 * Bump the ciphers to the top of the list.
208 * This rule isn't currently supported by the public cipherstring API.
209 */
210 #define CIPHER_BUMP 6
211
212 typedef struct cipher_order_st {
213 const SSL_CIPHER *cipher;
214 int active;
215 int dead;
216 struct cipher_order_st *next, *prev;
217 } CIPHER_ORDER;
218
219 static const SSL_CIPHER cipher_aliases[] = {
220 /* "ALL" doesn't include eNULL (must be specifically enabled) */
221 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL},
222 /* "COMPLEMENTOFALL" */
223 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL},
224
225 /*
226 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
227 * ALL!)
228 */
229 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
230
231 /*
232 * key exchange aliases (some of those using only a single bit here
233 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
234 * combines DHE_DSS and DHE_RSA)
235 */
236 {0, SSL_TXT_kRSA, 0, SSL_kRSA},
237
238 {0, SSL_TXT_kEDH, 0, SSL_kDHE},
239 {0, SSL_TXT_kDHE, 0, SSL_kDHE},
240 {0, SSL_TXT_DH, 0, SSL_kDHE},
241
242 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE},
243 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE},
244 {0, SSL_TXT_ECDH, 0, SSL_kECDHE},
245
246 {0, SSL_TXT_kPSK, 0, SSL_kPSK},
247 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK},
248 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK},
249 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK},
250 {0, SSL_TXT_kSRP, 0, SSL_kSRP},
251 {0, SSL_TXT_kGOST, 0, SSL_kGOST},
252
253 /* server authentication aliases */
254 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA},
255 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS},
256 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS},
257 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL},
258 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA},
259 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA},
260 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK},
261 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01},
262 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12},
263 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12},
264 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP},
265
266 /* aliases combining key exchange and server authentication */
267 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL},
268 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL},
269 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL},
270 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL},
271 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL},
272 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA},
273 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL},
274 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL},
275 {0, SSL_TXT_PSK, 0, SSL_PSK},
276 {0, SSL_TXT_SRP, 0, SSL_kSRP},
277
278 /* symmetric encryption aliases */
279 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES},
280 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4},
281 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2},
282 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA},
283 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED},
284 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL},
285 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
286 {0, SSL_TXT_AES128, 0, 0, 0,
287 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
288 {0, SSL_TXT_AES256, 0, 0, 0,
289 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
290 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES},
291 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
292 {0, SSL_TXT_AES_CCM, 0, 0, 0,
293 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
294 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
295 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128},
296 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256},
297 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA},
298 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20},
299
300 /* MAC aliases */
301 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5},
302 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1},
303 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1},
304 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94},
305 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
306 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256},
307 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384},
308 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256},
309
310 /* protocol version aliases */
311 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION},
312 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION},
313 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION},
314 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION},
315
316 /* strength classes */
317 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
318 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
319 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
320 /* FIPS 140-2 approved ciphersuite */
321 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
322
323 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
324 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
325 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
326 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
327 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
328
329 };
330
331 /*
332 * Search for public key algorithm with given name and return its pkey_id if
333 * it is available. Otherwise return 0
334 */
335 #ifdef OPENSSL_NO_ENGINE
336
337 static int get_optional_pkey_id(const char *pkey_name)
338 {
339 const EVP_PKEY_ASN1_METHOD *ameth;
340 int pkey_id = 0;
341 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
342 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
343 ameth) > 0) {
344 return pkey_id;
345 }
346 return 0;
347 }
348
349 #else
350
351 static int get_optional_pkey_id(const char *pkey_name)
352 {
353 const EVP_PKEY_ASN1_METHOD *ameth;
354 ENGINE *tmpeng = NULL;
355 int pkey_id = 0;
356 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
357 if (ameth) {
358 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
359 ameth) <= 0)
360 pkey_id = 0;
361 }
362 ENGINE_finish(tmpeng);
363 return pkey_id;
364 }
365
366 #endif
367
368 /* masks of disabled algorithms */
369 static uint32_t disabled_enc_mask;
370 static uint32_t disabled_mac_mask;
371 static uint32_t disabled_mkey_mask;
372 static uint32_t disabled_auth_mask;
373
374 void ssl_load_ciphers(void)
375 {
376 size_t i;
377 const ssl_cipher_table *t;
378
379 disabled_enc_mask = 0;
380 ssl_sort_cipher_list();
381 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
382 if (t->nid == NID_undef) {
383 ssl_cipher_methods[i] = NULL;
384 } else {
385 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
386 ssl_cipher_methods[i] = cipher;
387 if (cipher == NULL)
388 disabled_enc_mask |= t->mask;
389 }
390 }
391 disabled_mac_mask = 0;
392 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
393 const EVP_MD *md = EVP_get_digestbynid(t->nid);
394 ssl_digest_methods[i] = md;
395 if (md == NULL) {
396 disabled_mac_mask |= t->mask;
397 } else {
398 int tmpsize = EVP_MD_size(md);
399 OPENSSL_assert(tmpsize >= 0);
400 ssl_mac_secret_size[i] = tmpsize;
401 }
402 }
403 /* Make sure we can access MD5 and SHA1 */
404 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
405 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
406
407 disabled_mkey_mask = 0;
408 disabled_auth_mask = 0;
409
410 #ifdef OPENSSL_NO_RSA
411 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
412 disabled_auth_mask |= SSL_aRSA;
413 #endif
414 #ifdef OPENSSL_NO_DSA
415 disabled_auth_mask |= SSL_aDSS;
416 #endif
417 #ifdef OPENSSL_NO_DH
418 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
419 #endif
420 #ifdef OPENSSL_NO_EC
421 disabled_mkey_mask |= SSL_kECDHEPSK;
422 disabled_auth_mask |= SSL_aECDSA;
423 #endif
424 #ifdef OPENSSL_NO_PSK
425 disabled_mkey_mask |= SSL_PSK;
426 disabled_auth_mask |= SSL_aPSK;
427 #endif
428 #ifdef OPENSSL_NO_SRP
429 disabled_mkey_mask |= SSL_kSRP;
430 #endif
431
432 /*
433 * Check for presence of GOST 34.10 algorithms, and if they are not
434 * present, disable appropriate auth and key exchange
435 */
436 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
437 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
438 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
439 } else {
440 disabled_mac_mask |= SSL_GOST89MAC;
441 }
442
443 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
444 get_optional_pkey_id("gost-mac-12");
445 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
446 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
447 } else {
448 disabled_mac_mask |= SSL_GOST89MAC12;
449 }
450
451 if (!get_optional_pkey_id("gost2001"))
452 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
453 if (!get_optional_pkey_id("gost2012_256"))
454 disabled_auth_mask |= SSL_aGOST12;
455 if (!get_optional_pkey_id("gost2012_512"))
456 disabled_auth_mask |= SSL_aGOST12;
457 /*
458 * Disable GOST key exchange if no GOST signature algs are available *
459 */
460 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
461 (SSL_aGOST01 | SSL_aGOST12))
462 disabled_mkey_mask |= SSL_kGOST;
463 }
464
465 #ifndef OPENSSL_NO_COMP
466
467 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
468 {
469 return ((*a)->id - (*b)->id);
470 }
471
472 DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
473 {
474 SSL_COMP *comp = NULL;
475 COMP_METHOD *method = COMP_zlib();
476
477 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
478 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
479
480 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
481 comp = OPENSSL_malloc(sizeof(*comp));
482 if (comp != NULL) {
483 comp->method = method;
484 comp->id = SSL_COMP_ZLIB_IDX;
485 comp->name = COMP_get_name(method);
486 sk_SSL_COMP_push(ssl_comp_methods, comp);
487 sk_SSL_COMP_sort(ssl_comp_methods);
488 }
489 }
490 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
491 return 1;
492 }
493
494 static int load_builtin_compressions(void)
495 {
496 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
497 }
498 #endif
499
500 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
501 const EVP_MD **md, int *mac_pkey_type,
502 size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
503 {
504 int i;
505 const SSL_CIPHER *c;
506
507 c = s->cipher;
508 if (c == NULL)
509 return (0);
510 if (comp != NULL) {
511 SSL_COMP ctmp;
512 #ifndef OPENSSL_NO_COMP
513 if (!load_builtin_compressions()) {
514 /*
515 * Currently don't care, since a failure only means that
516 * ssl_comp_methods is NULL, which is perfectly OK
517 */
518 }
519 #endif
520 *comp = NULL;
521 ctmp.id = s->compress_meth;
522 if (ssl_comp_methods != NULL) {
523 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
524 if (i >= 0)
525 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
526 else
527 *comp = NULL;
528 }
529 /* If were only interested in comp then return success */
530 if ((enc == NULL) && (md == NULL))
531 return 1;
532 }
533
534 if ((enc == NULL) || (md == NULL))
535 return 0;
536
537 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
538
539 if (i == -1)
540 *enc = NULL;
541 else {
542 if (i == SSL_ENC_NULL_IDX)
543 *enc = EVP_enc_null();
544 else
545 *enc = ssl_cipher_methods[i];
546 }
547
548 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
549 if (i == -1) {
550 *md = NULL;
551 if (mac_pkey_type != NULL)
552 *mac_pkey_type = NID_undef;
553 if (mac_secret_size != NULL)
554 *mac_secret_size = 0;
555 if (c->algorithm_mac == SSL_AEAD)
556 mac_pkey_type = NULL;
557 } else {
558 *md = ssl_digest_methods[i];
559 if (mac_pkey_type != NULL)
560 *mac_pkey_type = ssl_mac_pkey_id[i];
561 if (mac_secret_size != NULL)
562 *mac_secret_size = ssl_mac_secret_size[i];
563 }
564
565 if ((*enc != NULL) &&
566 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
567 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
568 const EVP_CIPHER *evp;
569
570 if (use_etm)
571 return 1;
572
573 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
574 s->ssl_version < TLS1_VERSION)
575 return 1;
576
577 if (c->algorithm_enc == SSL_RC4 &&
578 c->algorithm_mac == SSL_MD5 &&
579 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
580 *enc = evp, *md = NULL;
581 else if (c->algorithm_enc == SSL_AES128 &&
582 c->algorithm_mac == SSL_SHA1 &&
583 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
584 *enc = evp, *md = NULL;
585 else if (c->algorithm_enc == SSL_AES256 &&
586 c->algorithm_mac == SSL_SHA1 &&
587 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
588 *enc = evp, *md = NULL;
589 else if (c->algorithm_enc == SSL_AES128 &&
590 c->algorithm_mac == SSL_SHA256 &&
591 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
592 *enc = evp, *md = NULL;
593 else if (c->algorithm_enc == SSL_AES256 &&
594 c->algorithm_mac == SSL_SHA256 &&
595 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
596 *enc = evp, *md = NULL;
597 return (1);
598 } else
599 return (0);
600 }
601
602 const EVP_MD *ssl_md(int idx)
603 {
604 idx &= SSL_HANDSHAKE_MAC_MASK;
605 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
606 return NULL;
607 return ssl_digest_methods[idx];
608 }
609
610 const EVP_MD *ssl_handshake_md(SSL *s)
611 {
612 return ssl_md(ssl_get_algorithm2(s));
613 }
614
615 const EVP_MD *ssl_prf_md(SSL *s)
616 {
617 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
618 }
619
620 #define ITEM_SEP(a) \
621 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
622
623 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
624 CIPHER_ORDER **tail)
625 {
626 if (curr == *tail)
627 return;
628 if (curr == *head)
629 *head = curr->next;
630 if (curr->prev != NULL)
631 curr->prev->next = curr->next;
632 if (curr->next != NULL)
633 curr->next->prev = curr->prev;
634 (*tail)->next = curr;
635 curr->prev = *tail;
636 curr->next = NULL;
637 *tail = curr;
638 }
639
640 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
641 CIPHER_ORDER **tail)
642 {
643 if (curr == *head)
644 return;
645 if (curr == *tail)
646 *tail = curr->prev;
647 if (curr->next != NULL)
648 curr->next->prev = curr->prev;
649 if (curr->prev != NULL)
650 curr->prev->next = curr->next;
651 (*head)->prev = curr;
652 curr->next = *head;
653 curr->prev = NULL;
654 *head = curr;
655 }
656
657 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
658 int num_of_ciphers,
659 uint32_t disabled_mkey,
660 uint32_t disabled_auth,
661 uint32_t disabled_enc,
662 uint32_t disabled_mac,
663 CIPHER_ORDER *co_list,
664 CIPHER_ORDER **head_p,
665 CIPHER_ORDER **tail_p)
666 {
667 int i, co_list_num;
668 const SSL_CIPHER *c;
669
670 /*
671 * We have num_of_ciphers descriptions compiled in, depending on the
672 * method selected (SSLv3, TLSv1 etc).
673 * These will later be sorted in a linked list with at most num
674 * entries.
675 */
676
677 /* Get the initial list of ciphers */
678 co_list_num = 0; /* actual count of ciphers */
679 for (i = 0; i < num_of_ciphers; i++) {
680 c = ssl_method->get_cipher(i);
681 /* drop those that use any of that is not available */
682 if (c == NULL || !c->valid)
683 continue;
684 if ((c->algorithm_mkey & disabled_mkey) ||
685 (c->algorithm_auth & disabled_auth) ||
686 (c->algorithm_enc & disabled_enc) ||
687 (c->algorithm_mac & disabled_mac))
688 continue;
689 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
690 c->min_tls == 0)
691 continue;
692 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
693 c->min_dtls == 0)
694 continue;
695
696 co_list[co_list_num].cipher = c;
697 co_list[co_list_num].next = NULL;
698 co_list[co_list_num].prev = NULL;
699 co_list[co_list_num].active = 0;
700 co_list_num++;
701 }
702
703 /*
704 * Prepare linked list from list entries
705 */
706 if (co_list_num > 0) {
707 co_list[0].prev = NULL;
708
709 if (co_list_num > 1) {
710 co_list[0].next = &co_list[1];
711
712 for (i = 1; i < co_list_num - 1; i++) {
713 co_list[i].prev = &co_list[i - 1];
714 co_list[i].next = &co_list[i + 1];
715 }
716
717 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
718 }
719
720 co_list[co_list_num - 1].next = NULL;
721
722 *head_p = &co_list[0];
723 *tail_p = &co_list[co_list_num - 1];
724 }
725 }
726
727 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
728 int num_of_group_aliases,
729 uint32_t disabled_mkey,
730 uint32_t disabled_auth,
731 uint32_t disabled_enc,
732 uint32_t disabled_mac,
733 CIPHER_ORDER *head)
734 {
735 CIPHER_ORDER *ciph_curr;
736 const SSL_CIPHER **ca_curr;
737 int i;
738 uint32_t mask_mkey = ~disabled_mkey;
739 uint32_t mask_auth = ~disabled_auth;
740 uint32_t mask_enc = ~disabled_enc;
741 uint32_t mask_mac = ~disabled_mac;
742
743 /*
744 * First, add the real ciphers as already collected
745 */
746 ciph_curr = head;
747 ca_curr = ca_list;
748 while (ciph_curr != NULL) {
749 *ca_curr = ciph_curr->cipher;
750 ca_curr++;
751 ciph_curr = ciph_curr->next;
752 }
753
754 /*
755 * Now we add the available ones from the cipher_aliases[] table.
756 * They represent either one or more algorithms, some of which
757 * in any affected category must be supported (set in enabled_mask),
758 * or represent a cipher strength value (will be added in any case because algorithms=0).
759 */
760 for (i = 0; i < num_of_group_aliases; i++) {
761 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
762 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
763 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
764 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
765
766 if (algorithm_mkey)
767 if ((algorithm_mkey & mask_mkey) == 0)
768 continue;
769
770 if (algorithm_auth)
771 if ((algorithm_auth & mask_auth) == 0)
772 continue;
773
774 if (algorithm_enc)
775 if ((algorithm_enc & mask_enc) == 0)
776 continue;
777
778 if (algorithm_mac)
779 if ((algorithm_mac & mask_mac) == 0)
780 continue;
781
782 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
783 ca_curr++;
784 }
785
786 *ca_curr = NULL; /* end of list */
787 }
788
789 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
790 uint32_t alg_auth, uint32_t alg_enc,
791 uint32_t alg_mac, int min_tls,
792 uint32_t algo_strength, int rule,
793 int32_t strength_bits, CIPHER_ORDER **head_p,
794 CIPHER_ORDER **tail_p)
795 {
796 CIPHER_ORDER *head, *tail, *curr, *next, *last;
797 const SSL_CIPHER *cp;
798 int reverse = 0;
799
800 #ifdef CIPHER_DEBUG
801 fprintf(stderr,
802 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
803 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
804 algo_strength, strength_bits);
805 #endif
806
807 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
808 reverse = 1; /* needed to maintain sorting between currently
809 * deleted ciphers */
810
811 head = *head_p;
812 tail = *tail_p;
813
814 if (reverse) {
815 next = tail;
816 last = head;
817 } else {
818 next = head;
819 last = tail;
820 }
821
822 curr = NULL;
823 for (;;) {
824 if (curr == last)
825 break;
826
827 curr = next;
828
829 if (curr == NULL)
830 break;
831
832 next = reverse ? curr->prev : curr->next;
833
834 cp = curr->cipher;
835
836 /*
837 * Selection criteria is either the value of strength_bits
838 * or the algorithms used.
839 */
840 if (strength_bits >= 0) {
841 if (strength_bits != cp->strength_bits)
842 continue;
843 } else {
844 #ifdef CIPHER_DEBUG
845 fprintf(stderr,
846 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
847 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
848 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
849 cp->algo_strength);
850 #endif
851 if (cipher_id != 0 && (cipher_id != cp->id))
852 continue;
853 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
854 continue;
855 if (alg_auth && !(alg_auth & cp->algorithm_auth))
856 continue;
857 if (alg_enc && !(alg_enc & cp->algorithm_enc))
858 continue;
859 if (alg_mac && !(alg_mac & cp->algorithm_mac))
860 continue;
861 if (min_tls && (min_tls != cp->min_tls))
862 continue;
863 if ((algo_strength & SSL_STRONG_MASK)
864 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
865 continue;
866 if ((algo_strength & SSL_DEFAULT_MASK)
867 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
868 continue;
869 }
870
871 #ifdef CIPHER_DEBUG
872 fprintf(stderr, "Action = %d\n", rule);
873 #endif
874
875 /* add the cipher if it has not been added yet. */
876 if (rule == CIPHER_ADD) {
877 /* reverse == 0 */
878 if (!curr->active) {
879 ll_append_tail(&head, curr, &tail);
880 curr->active = 1;
881 }
882 }
883 /* Move the added cipher to this location */
884 else if (rule == CIPHER_ORD) {
885 /* reverse == 0 */
886 if (curr->active) {
887 ll_append_tail(&head, curr, &tail);
888 }
889 } else if (rule == CIPHER_DEL) {
890 /* reverse == 1 */
891 if (curr->active) {
892 /*
893 * most recently deleted ciphersuites get best positions for
894 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
895 * in reverse to maintain the order)
896 */
897 ll_append_head(&head, curr, &tail);
898 curr->active = 0;
899 }
900 } else if (rule == CIPHER_BUMP) {
901 if (curr->active)
902 ll_append_head(&head, curr, &tail);
903 } else if (rule == CIPHER_KILL) {
904 /* reverse == 0 */
905 if (head == curr)
906 head = curr->next;
907 else
908 curr->prev->next = curr->next;
909 if (tail == curr)
910 tail = curr->prev;
911 curr->active = 0;
912 if (curr->next != NULL)
913 curr->next->prev = curr->prev;
914 if (curr->prev != NULL)
915 curr->prev->next = curr->next;
916 curr->next = NULL;
917 curr->prev = NULL;
918 }
919 }
920
921 *head_p = head;
922 *tail_p = tail;
923 }
924
925 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
926 CIPHER_ORDER **tail_p)
927 {
928 int32_t max_strength_bits;
929 int i, *number_uses;
930 CIPHER_ORDER *curr;
931
932 /*
933 * This routine sorts the ciphers with descending strength. The sorting
934 * must keep the pre-sorted sequence, so we apply the normal sorting
935 * routine as '+' movement to the end of the list.
936 */
937 max_strength_bits = 0;
938 curr = *head_p;
939 while (curr != NULL) {
940 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
941 max_strength_bits = curr->cipher->strength_bits;
942 curr = curr->next;
943 }
944
945 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
946 if (number_uses == NULL) {
947 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
948 return (0);
949 }
950
951 /*
952 * Now find the strength_bits values actually used
953 */
954 curr = *head_p;
955 while (curr != NULL) {
956 if (curr->active)
957 number_uses[curr->cipher->strength_bits]++;
958 curr = curr->next;
959 }
960 /*
961 * Go through the list of used strength_bits values in descending
962 * order.
963 */
964 for (i = max_strength_bits; i >= 0; i--)
965 if (number_uses[i] > 0)
966 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
967 tail_p);
968
969 OPENSSL_free(number_uses);
970 return (1);
971 }
972
973 static int ssl_cipher_process_rulestr(const char *rule_str,
974 CIPHER_ORDER **head_p,
975 CIPHER_ORDER **tail_p,
976 const SSL_CIPHER **ca_list, CERT *c)
977 {
978 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
979 int min_tls;
980 const char *l, *buf;
981 int j, multi, found, rule, retval, ok, buflen;
982 uint32_t cipher_id = 0;
983 char ch;
984
985 retval = 1;
986 l = rule_str;
987 for (;;) {
988 ch = *l;
989
990 if (ch == '\0')
991 break; /* done */
992 if (ch == '-') {
993 rule = CIPHER_DEL;
994 l++;
995 } else if (ch == '+') {
996 rule = CIPHER_ORD;
997 l++;
998 } else if (ch == '!') {
999 rule = CIPHER_KILL;
1000 l++;
1001 } else if (ch == '@') {
1002 rule = CIPHER_SPECIAL;
1003 l++;
1004 } else {
1005 rule = CIPHER_ADD;
1006 }
1007
1008 if (ITEM_SEP(ch)) {
1009 l++;
1010 continue;
1011 }
1012
1013 alg_mkey = 0;
1014 alg_auth = 0;
1015 alg_enc = 0;
1016 alg_mac = 0;
1017 min_tls = 0;
1018 algo_strength = 0;
1019
1020 for (;;) {
1021 ch = *l;
1022 buf = l;
1023 buflen = 0;
1024 #ifndef CHARSET_EBCDIC
1025 while (((ch >= 'A') && (ch <= 'Z')) ||
1026 ((ch >= '0') && (ch <= '9')) ||
1027 ((ch >= 'a') && (ch <= 'z')) ||
1028 (ch == '-') || (ch == '.') || (ch == '='))
1029 #else
1030 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1031 #endif
1032 {
1033 ch = *(++l);
1034 buflen++;
1035 }
1036
1037 if (buflen == 0) {
1038 /*
1039 * We hit something we cannot deal with,
1040 * it is no command or separator nor
1041 * alphanumeric, so we call this an error.
1042 */
1043 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
1044 retval = found = 0;
1045 l++;
1046 break;
1047 }
1048
1049 if (rule == CIPHER_SPECIAL) {
1050 found = 0; /* unused -- avoid compiler warning */
1051 break; /* special treatment */
1052 }
1053
1054 /* check for multi-part specification */
1055 if (ch == '+') {
1056 multi = 1;
1057 l++;
1058 } else
1059 multi = 0;
1060
1061 /*
1062 * Now search for the cipher alias in the ca_list. Be careful
1063 * with the strncmp, because the "buflen" limitation
1064 * will make the rule "ADH:SOME" and the cipher
1065 * "ADH-MY-CIPHER" look like a match for buflen=3.
1066 * So additionally check whether the cipher name found
1067 * has the correct length. We can save a strlen() call:
1068 * just checking for the '\0' at the right place is
1069 * sufficient, we have to strncmp() anyway. (We cannot
1070 * use strcmp(), because buf is not '\0' terminated.)
1071 */
1072 j = found = 0;
1073 cipher_id = 0;
1074 while (ca_list[j]) {
1075 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1076 && (ca_list[j]->name[buflen] == '\0')) {
1077 found = 1;
1078 break;
1079 } else
1080 j++;
1081 }
1082
1083 if (!found)
1084 break; /* ignore this entry */
1085
1086 if (ca_list[j]->algorithm_mkey) {
1087 if (alg_mkey) {
1088 alg_mkey &= ca_list[j]->algorithm_mkey;
1089 if (!alg_mkey) {
1090 found = 0;
1091 break;
1092 }
1093 } else
1094 alg_mkey = ca_list[j]->algorithm_mkey;
1095 }
1096
1097 if (ca_list[j]->algorithm_auth) {
1098 if (alg_auth) {
1099 alg_auth &= ca_list[j]->algorithm_auth;
1100 if (!alg_auth) {
1101 found = 0;
1102 break;
1103 }
1104 } else
1105 alg_auth = ca_list[j]->algorithm_auth;
1106 }
1107
1108 if (ca_list[j]->algorithm_enc) {
1109 if (alg_enc) {
1110 alg_enc &= ca_list[j]->algorithm_enc;
1111 if (!alg_enc) {
1112 found = 0;
1113 break;
1114 }
1115 } else
1116 alg_enc = ca_list[j]->algorithm_enc;
1117 }
1118
1119 if (ca_list[j]->algorithm_mac) {
1120 if (alg_mac) {
1121 alg_mac &= ca_list[j]->algorithm_mac;
1122 if (!alg_mac) {
1123 found = 0;
1124 break;
1125 }
1126 } else
1127 alg_mac = ca_list[j]->algorithm_mac;
1128 }
1129
1130 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1131 if (algo_strength & SSL_STRONG_MASK) {
1132 algo_strength &=
1133 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1134 ~SSL_STRONG_MASK;
1135 if (!(algo_strength & SSL_STRONG_MASK)) {
1136 found = 0;
1137 break;
1138 }
1139 } else
1140 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
1141 }
1142
1143 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1144 if (algo_strength & SSL_DEFAULT_MASK) {
1145 algo_strength &=
1146 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1147 ~SSL_DEFAULT_MASK;
1148 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1149 found = 0;
1150 break;
1151 }
1152 } else
1153 algo_strength |=
1154 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1155 }
1156
1157 if (ca_list[j]->valid) {
1158 /*
1159 * explicit ciphersuite found; its protocol version does not
1160 * become part of the search pattern!
1161 */
1162
1163 cipher_id = ca_list[j]->id;
1164 } else {
1165 /*
1166 * not an explicit ciphersuite; only in this case, the
1167 * protocol version is considered part of the search pattern
1168 */
1169
1170 if (ca_list[j]->min_tls) {
1171 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1172 found = 0;
1173 break;
1174 } else {
1175 min_tls = ca_list[j]->min_tls;
1176 }
1177 }
1178 }
1179
1180 if (!multi)
1181 break;
1182 }
1183
1184 /*
1185 * Ok, we have the rule, now apply it
1186 */
1187 if (rule == CIPHER_SPECIAL) { /* special command */
1188 ok = 0;
1189 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1190 ok = ssl_cipher_strength_sort(head_p, tail_p);
1191 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1192 int level = buf[9] - '0';
1193 if (level < 0 || level > 5) {
1194 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1195 SSL_R_INVALID_COMMAND);
1196 } else {
1197 c->sec_level = level;
1198 ok = 1;
1199 }
1200 } else
1201 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
1202 if (ok == 0)
1203 retval = 0;
1204 /*
1205 * We do not support any "multi" options
1206 * together with "@", so throw away the
1207 * rest of the command, if any left, until
1208 * end or ':' is found.
1209 */
1210 while ((*l != '\0') && !ITEM_SEP(*l))
1211 l++;
1212 } else if (found) {
1213 ssl_cipher_apply_rule(cipher_id,
1214 alg_mkey, alg_auth, alg_enc, alg_mac,
1215 min_tls, algo_strength, rule, -1, head_p,
1216 tail_p);
1217 } else {
1218 while ((*l != '\0') && !ITEM_SEP(*l))
1219 l++;
1220 }
1221 if (*l == '\0')
1222 break; /* done */
1223 }
1224
1225 return (retval);
1226 }
1227
1228 #ifndef OPENSSL_NO_EC
1229 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1230 const char **prule_str)
1231 {
1232 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1233 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1234 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1235 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1236 suiteb_comb2 = 1;
1237 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1238 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1239 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1240 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1241 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1242 }
1243
1244 if (suiteb_flags) {
1245 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1246 c->cert_flags |= suiteb_flags;
1247 } else
1248 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1249
1250 if (!suiteb_flags)
1251 return 1;
1252 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1253
1254 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1255 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1256 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
1257 return 0;
1258 }
1259 # ifndef OPENSSL_NO_EC
1260 switch (suiteb_flags) {
1261 case SSL_CERT_FLAG_SUITEB_128_LOS:
1262 if (suiteb_comb2)
1263 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1264 else
1265 *prule_str =
1266 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1267 break;
1268 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1269 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1270 break;
1271 case SSL_CERT_FLAG_SUITEB_192_LOS:
1272 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1273 break;
1274 }
1275 return 1;
1276 # else
1277 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1278 return 0;
1279 # endif
1280 }
1281 #endif
1282
1283 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1284 **cipher_list, STACK_OF(SSL_CIPHER)
1285 **cipher_list_by_id,
1286 const char *rule_str, CERT *c)
1287 {
1288 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1289 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
1290 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1291 const char *rule_p;
1292 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1293 const SSL_CIPHER **ca_list = NULL;
1294
1295 /*
1296 * Return with error if nothing to do.
1297 */
1298 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1299 return NULL;
1300 #ifndef OPENSSL_NO_EC
1301 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1302 return NULL;
1303 #endif
1304
1305 /*
1306 * To reduce the work to do we only want to process the compiled
1307 * in algorithms, so we first get the mask of disabled ciphers.
1308 */
1309
1310 disabled_mkey = disabled_mkey_mask;
1311 disabled_auth = disabled_auth_mask;
1312 disabled_enc = disabled_enc_mask;
1313 disabled_mac = disabled_mac_mask;
1314
1315 /*
1316 * Now we have to collect the available ciphers from the compiled
1317 * in ciphers. We cannot get more than the number compiled in, so
1318 * it is used for allocation.
1319 */
1320 num_of_ciphers = ssl_method->num_ciphers();
1321
1322 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1323 if (co_list == NULL) {
1324 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1325 return (NULL); /* Failure */
1326 }
1327
1328 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1329 disabled_mkey, disabled_auth, disabled_enc,
1330 disabled_mac, co_list, &head, &tail);
1331
1332 /* Now arrange all ciphers by preference. */
1333
1334 /*
1335 * Everything else being equal, prefer ephemeral ECDH over other key
1336 * exchange mechanisms.
1337 * For consistency, prefer ECDSA over RSA (though this only matters if the
1338 * server has both certificates, and is using the DEFAULT, or a client
1339 * preference).
1340 */
1341 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1342 -1, &head, &tail);
1343 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1344 &tail);
1345 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1346 &tail);
1347
1348 /* Within each strength group, we prefer GCM over CHACHA... */
1349 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1350 &head, &tail);
1351 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1352 &head, &tail);
1353
1354 /*
1355 * ...and generally, our preferred cipher is AES.
1356 * Note that AEADs will be bumped to take preference after sorting by
1357 * strength.
1358 */
1359 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1360 -1, &head, &tail);
1361
1362 /* Temporarily enable everything else for sorting */
1363 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1364
1365 /* Low priority for MD5 */
1366 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1367 &tail);
1368
1369 /*
1370 * Move anonymous ciphers to the end. Usually, these will remain
1371 * disabled. (For applications that allow them, they aren't too bad, but
1372 * we prefer authenticated ciphers.)
1373 */
1374 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1375 &tail);
1376
1377 /*
1378 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1379 * &head, &tail);
1380 */
1381 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1382 &tail);
1383 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1384 &tail);
1385
1386 /* RC4 is sort-of broken -- move the the end */
1387 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1388 &tail);
1389
1390 /*
1391 * Now sort by symmetric encryption strength. The above ordering remains
1392 * in force within each class
1393 */
1394 if (!ssl_cipher_strength_sort(&head, &tail)) {
1395 OPENSSL_free(co_list);
1396 return NULL;
1397 }
1398
1399 /*
1400 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1401 * TODO(openssl-team): is there an easier way to accomplish all this?
1402 */
1403 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
1404 &head, &tail);
1405
1406 /*
1407 * Irrespective of strength, enforce the following order:
1408 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1409 * Within each group, ciphers remain sorted by strength and previous
1410 * preference, i.e.,
1411 * 1) ECDHE > DHE
1412 * 2) GCM > CHACHA
1413 * 3) AES > rest
1414 * 4) TLS 1.2 > legacy
1415 *
1416 * Because we now bump ciphers to the top of the list, we proceed in
1417 * reverse order of preference.
1418 */
1419 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1420 &head, &tail);
1421 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1422 CIPHER_BUMP, -1, &head, &tail);
1423 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1424 CIPHER_BUMP, -1, &head, &tail);
1425
1426 /* Now disable everything (maintaining the ordering!) */
1427 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1428
1429 /*
1430 * We also need cipher aliases for selecting based on the rule_str.
1431 * There might be two types of entries in the rule_str: 1) names
1432 * of ciphers themselves 2) aliases for groups of ciphers.
1433 * For 1) we need the available ciphers and for 2) the cipher
1434 * groups of cipher_aliases added together in one list (otherwise
1435 * we would be happy with just the cipher_aliases table).
1436 */
1437 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1438 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1439 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1440 if (ca_list == NULL) {
1441 OPENSSL_free(co_list);
1442 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1443 return (NULL); /* Failure */
1444 }
1445 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1446 disabled_mkey, disabled_auth, disabled_enc,
1447 disabled_mac, head);
1448
1449 /*
1450 * If the rule_string begins with DEFAULT, apply the default rule
1451 * before using the (possibly available) additional rules.
1452 */
1453 ok = 1;
1454 rule_p = rule_str;
1455 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1456 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1457 &head, &tail, ca_list, c);
1458 rule_p += 7;
1459 if (*rule_p == ':')
1460 rule_p++;
1461 }
1462
1463 if (ok && (strlen(rule_p) > 0))
1464 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1465
1466 OPENSSL_free(ca_list); /* Not needed anymore */
1467
1468 if (!ok) { /* Rule processing failure */
1469 OPENSSL_free(co_list);
1470 return (NULL);
1471 }
1472
1473 /*
1474 * Allocate new "cipherstack" for the result, return with error
1475 * if we cannot get one.
1476 */
1477 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1478 OPENSSL_free(co_list);
1479 return (NULL);
1480 }
1481
1482 /*
1483 * The cipher selection for the list is done. The ciphers are added
1484 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1485 */
1486 for (curr = head; curr != NULL; curr = curr->next) {
1487 if (curr->active) {
1488 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1489 OPENSSL_free(co_list);
1490 sk_SSL_CIPHER_free(cipherstack);
1491 return NULL;
1492 }
1493 #ifdef CIPHER_DEBUG
1494 fprintf(stderr, "<%s>\n", curr->cipher->name);
1495 #endif
1496 }
1497 }
1498 OPENSSL_free(co_list); /* Not needed any longer */
1499
1500 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1501 if (tmp_cipher_list == NULL) {
1502 sk_SSL_CIPHER_free(cipherstack);
1503 return NULL;
1504 }
1505 sk_SSL_CIPHER_free(*cipher_list);
1506 *cipher_list = cipherstack;
1507 if (*cipher_list_by_id != NULL)
1508 sk_SSL_CIPHER_free(*cipher_list_by_id);
1509 *cipher_list_by_id = tmp_cipher_list;
1510 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1511
1512 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1513 return (cipherstack);
1514 }
1515
1516 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1517 {
1518 const char *ver;
1519 const char *kx, *au, *enc, *mac;
1520 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1521 static const char *format = "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
1522
1523 if (buf == NULL) {
1524 len = 128;
1525 buf = OPENSSL_malloc(len);
1526 if (buf == NULL)
1527 return NULL;
1528 } else if (len < 128)
1529 return NULL;
1530
1531 alg_mkey = cipher->algorithm_mkey;
1532 alg_auth = cipher->algorithm_auth;
1533 alg_enc = cipher->algorithm_enc;
1534 alg_mac = cipher->algorithm_mac;
1535
1536 ver = ssl_protocol_to_string(cipher->min_tls);
1537
1538 switch (alg_mkey) {
1539 case SSL_kRSA:
1540 kx = "RSA";
1541 break;
1542 case SSL_kDHE:
1543 kx = "DH";
1544 break;
1545 case SSL_kECDHE:
1546 kx = "ECDH";
1547 break;
1548 case SSL_kPSK:
1549 kx = "PSK";
1550 break;
1551 case SSL_kRSAPSK:
1552 kx = "RSAPSK";
1553 break;
1554 case SSL_kECDHEPSK:
1555 kx = "ECDHEPSK";
1556 break;
1557 case SSL_kDHEPSK:
1558 kx = "DHEPSK";
1559 break;
1560 case SSL_kSRP:
1561 kx = "SRP";
1562 break;
1563 case SSL_kGOST:
1564 kx = "GOST";
1565 break;
1566 case SSL_kANY:
1567 kx = "any";
1568 break;
1569 default:
1570 kx = "unknown";
1571 }
1572
1573 switch (alg_auth) {
1574 case SSL_aRSA:
1575 au = "RSA";
1576 break;
1577 case SSL_aDSS:
1578 au = "DSS";
1579 break;
1580 case SSL_aNULL:
1581 au = "None";
1582 break;
1583 case SSL_aECDSA:
1584 au = "ECDSA";
1585 break;
1586 case SSL_aPSK:
1587 au = "PSK";
1588 break;
1589 case SSL_aSRP:
1590 au = "SRP";
1591 break;
1592 case SSL_aGOST01:
1593 au = "GOST01";
1594 break;
1595 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1596 case (SSL_aGOST12 | SSL_aGOST01):
1597 au = "GOST12";
1598 break;
1599 case SSL_aANY:
1600 au = "any";
1601 break;
1602 default:
1603 au = "unknown";
1604 break;
1605 }
1606
1607 switch (alg_enc) {
1608 case SSL_DES:
1609 enc = "DES(56)";
1610 break;
1611 case SSL_3DES:
1612 enc = "3DES(168)";
1613 break;
1614 case SSL_RC4:
1615 enc = "RC4(128)";
1616 break;
1617 case SSL_RC2:
1618 enc = "RC2(128)";
1619 break;
1620 case SSL_IDEA:
1621 enc = "IDEA(128)";
1622 break;
1623 case SSL_eNULL:
1624 enc = "None";
1625 break;
1626 case SSL_AES128:
1627 enc = "AES(128)";
1628 break;
1629 case SSL_AES256:
1630 enc = "AES(256)";
1631 break;
1632 case SSL_AES128GCM:
1633 enc = "AESGCM(128)";
1634 break;
1635 case SSL_AES256GCM:
1636 enc = "AESGCM(256)";
1637 break;
1638 case SSL_AES128CCM:
1639 enc = "AESCCM(128)";
1640 break;
1641 case SSL_AES256CCM:
1642 enc = "AESCCM(256)";
1643 break;
1644 case SSL_AES128CCM8:
1645 enc = "AESCCM8(128)";
1646 break;
1647 case SSL_AES256CCM8:
1648 enc = "AESCCM8(256)";
1649 break;
1650 case SSL_CAMELLIA128:
1651 enc = "Camellia(128)";
1652 break;
1653 case SSL_CAMELLIA256:
1654 enc = "Camellia(256)";
1655 break;
1656 case SSL_SEED:
1657 enc = "SEED(128)";
1658 break;
1659 case SSL_eGOST2814789CNT:
1660 case SSL_eGOST2814789CNT12:
1661 enc = "GOST89(256)";
1662 break;
1663 case SSL_CHACHA20POLY1305:
1664 enc = "CHACHA20/POLY1305(256)";
1665 break;
1666 default:
1667 enc = "unknown";
1668 break;
1669 }
1670
1671 switch (alg_mac) {
1672 case SSL_MD5:
1673 mac = "MD5";
1674 break;
1675 case SSL_SHA1:
1676 mac = "SHA1";
1677 break;
1678 case SSL_SHA256:
1679 mac = "SHA256";
1680 break;
1681 case SSL_SHA384:
1682 mac = "SHA384";
1683 break;
1684 case SSL_AEAD:
1685 mac = "AEAD";
1686 break;
1687 case SSL_GOST89MAC:
1688 case SSL_GOST89MAC12:
1689 mac = "GOST89";
1690 break;
1691 case SSL_GOST94:
1692 mac = "GOST94";
1693 break;
1694 case SSL_GOST12_256:
1695 case SSL_GOST12_512:
1696 mac = "GOST2012";
1697 break;
1698 default:
1699 mac = "unknown";
1700 break;
1701 }
1702
1703 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
1704
1705 return (buf);
1706 }
1707
1708 const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1709 {
1710 if (c == NULL)
1711 return "(NONE)";
1712
1713 /*
1714 * Backwards-compatibility crutch. In almost all contexts we report TLS
1715 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1716 */
1717 if (c->min_tls == TLS1_VERSION)
1718 return "TLSv1.0";
1719 return ssl_protocol_to_string(c->min_tls);
1720 }
1721
1722 /* return the actual cipher being used */
1723 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1724 {
1725 if (c != NULL)
1726 return (c->name);
1727 return ("(NONE)");
1728 }
1729
1730 /* number of bits for symmetric cipher */
1731 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1732 {
1733 int ret = 0;
1734
1735 if (c != NULL) {
1736 if (alg_bits != NULL)
1737 *alg_bits = (int)c->alg_bits;
1738 ret = (int)c->strength_bits;
1739 }
1740 return ret;
1741 }
1742
1743 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1744 {
1745 return c->id;
1746 }
1747
1748 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1749 {
1750 SSL_COMP *ctmp;
1751 int i, nn;
1752
1753 if ((n == 0) || (sk == NULL))
1754 return (NULL);
1755 nn = sk_SSL_COMP_num(sk);
1756 for (i = 0; i < nn; i++) {
1757 ctmp = sk_SSL_COMP_value(sk, i);
1758 if (ctmp->id == n)
1759 return (ctmp);
1760 }
1761 return (NULL);
1762 }
1763
1764 #ifdef OPENSSL_NO_COMP
1765 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1766 {
1767 return NULL;
1768 }
1769
1770 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1771 *meths)
1772 {
1773 return meths;
1774 }
1775
1776 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1777 {
1778 return 1;
1779 }
1780
1781 #else
1782 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1783 {
1784 load_builtin_compressions();
1785 return (ssl_comp_methods);
1786 }
1787
1788 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1789 *meths)
1790 {
1791 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1792 ssl_comp_methods = meths;
1793 return old_meths;
1794 }
1795
1796 static void cmeth_free(SSL_COMP *cm)
1797 {
1798 OPENSSL_free(cm);
1799 }
1800
1801 void ssl_comp_free_compression_methods_int(void)
1802 {
1803 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1804 ssl_comp_methods = NULL;
1805 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1806 }
1807
1808 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1809 {
1810 SSL_COMP *comp;
1811
1812 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1813 return 1;
1814
1815 /*-
1816 * According to draft-ietf-tls-compression-04.txt, the
1817 * compression number ranges should be the following:
1818 *
1819 * 0 to 63: methods defined by the IETF
1820 * 64 to 192: external party methods assigned by IANA
1821 * 193 to 255: reserved for private use
1822 */
1823 if (id < 193 || id > 255) {
1824 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1825 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1826 return 1;
1827 }
1828
1829 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
1830 comp = OPENSSL_malloc(sizeof(*comp));
1831 if (comp == NULL) {
1832 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1833 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1834 return (1);
1835 }
1836
1837 comp->id = id;
1838 comp->method = cm;
1839 load_builtin_compressions();
1840 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1841 OPENSSL_free(comp);
1842 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1843 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1844 SSL_R_DUPLICATE_COMPRESSION_ID);
1845 return (1);
1846 }
1847 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1848 OPENSSL_free(comp);
1849 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1850 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1851 return (1);
1852 }
1853 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1854 return (0);
1855 }
1856 #endif
1857
1858 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1859 {
1860 #ifndef OPENSSL_NO_COMP
1861 return comp ? COMP_get_name(comp) : NULL;
1862 #else
1863 return NULL;
1864 #endif
1865 }
1866
1867 const char *SSL_COMP_get0_name(const SSL_COMP *comp)
1868 {
1869 #ifndef OPENSSL_NO_COMP
1870 return comp->name;
1871 #else
1872 return NULL;
1873 #endif
1874 }
1875
1876 int SSL_COMP_get_id(const SSL_COMP *comp)
1877 {
1878 #ifndef OPENSSL_NO_COMP
1879 return comp->id;
1880 #else
1881 return -1;
1882 #endif
1883 }
1884
1885 /* For a cipher return the index corresponding to the certificate type */
1886 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1887 {
1888 uint32_t alg_a;
1889
1890 alg_a = c->algorithm_auth;
1891
1892 if (alg_a & SSL_aECDSA)
1893 return SSL_PKEY_ECC;
1894 else if (alg_a & SSL_aDSS)
1895 return SSL_PKEY_DSA_SIGN;
1896 else if (alg_a & SSL_aRSA)
1897 return SSL_PKEY_RSA;
1898 else if (alg_a & SSL_aGOST12)
1899 return SSL_PKEY_GOST_EC;
1900 else if (alg_a & SSL_aGOST01)
1901 return SSL_PKEY_GOST01;
1902
1903 return -1;
1904 }
1905
1906 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
1907 int all)
1908 {
1909 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1910
1911 if (c == NULL || (!all && c->valid == 0))
1912 return NULL;
1913 return c;
1914 }
1915
1916 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1917 {
1918 return ssl->method->get_cipher_by_char(ptr);
1919 }
1920
1921 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1922 {
1923 int i;
1924 if (c == NULL)
1925 return NID_undef;
1926 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1927 if (i == -1)
1928 return NID_undef;
1929 return ssl_cipher_table_cipher[i].nid;
1930 }
1931
1932 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1933 {
1934 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1935
1936 if (i == -1)
1937 return NID_undef;
1938 return ssl_cipher_table_mac[i].nid;
1939 }
1940
1941 int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
1942 {
1943 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1944
1945 if (i == -1)
1946 return NID_undef;
1947 return ssl_cipher_table_kx[i].nid;
1948 }
1949
1950 int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
1951 {
1952 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
1953
1954 if (i == -1)
1955 return NID_undef;
1956 return ssl_cipher_table_auth[i].nid;
1957 }
1958
1959 int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
1960 {
1961 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
1962 }
1963
1964 int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1965 size_t *int_overhead, size_t *blocksize,
1966 size_t *ext_overhead)
1967 {
1968 size_t mac = 0, in = 0, blk = 0, out = 0;
1969
1970 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
1971 * because there are no handy #defines for those. */
1972 if (c->algorithm_enc & SSL_AESGCM) {
1973 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1974 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
1975 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
1976 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
1977 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
1978 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
1979 out = 16;
1980 } else if (c->algorithm_mac & SSL_AEAD) {
1981 /* We're supposed to have handled all the AEAD modes above */
1982 return 0;
1983 } else {
1984 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
1985 int digest_nid = SSL_CIPHER_get_digest_nid(c);
1986 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
1987
1988 if (e_md == NULL)
1989 return 0;
1990
1991 mac = EVP_MD_size(e_md);
1992 if (c->algorithm_enc != SSL_eNULL) {
1993 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
1994 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
1995
1996 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
1997 known CBC cipher. */
1998 if (e_ciph == NULL ||
1999 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2000 return 0;
2001
2002 in = 1; /* padding length byte */
2003 out = EVP_CIPHER_iv_length(e_ciph);
2004 blk = EVP_CIPHER_block_size(e_ciph);
2005 }
2006 }
2007
2008 *mac_overhead = mac;
2009 *int_overhead = in;
2010 *blocksize = blk;
2011 *ext_overhead = out;
2012
2013 return 1;
2014 }