]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
c8c7f0281c57e743534b8bbf0e7e877a505571ba
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142 #include <stdio.h>
143 #include <openssl/objects.h>
144 #ifndef OPENSSL_NO_COMP
145 # include <openssl/comp.h>
146 #endif
147 #ifndef OPENSSL_NO_ENGINE
148 # include <openssl/engine.h>
149 #endif
150 #include "internal/threads.h"
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_AES128CCM_IDX 14
168 #define SSL_ENC_AES256CCM_IDX 15
169 #define SSL_ENC_AES128CCM8_IDX 16
170 #define SSL_ENC_AES256CCM8_IDX 17
171 #define SSL_ENC_GOST8912_IDX 18
172 #define SSL_ENC_CHACHA_IDX 19
173 #define SSL_ENC_NUM_IDX 20
174
175 /* NB: make sure indices in these tables match values above */
176
177 typedef struct {
178 uint32_t mask;
179 int nid;
180 } ssl_cipher_table;
181
182 /* Table of NIDs for each cipher */
183 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
184 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
185 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
186 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
187 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
188 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
189 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
190 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
191 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
192 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
193 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
194 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
195 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
196 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
197 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
198 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
199 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
200 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
201 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
202 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
203 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
204 };
205
206 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
207 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
208 NULL, NULL
209 };
210
211 #define SSL_COMP_NULL_IDX 0
212 #define SSL_COMP_ZLIB_IDX 1
213 #define SSL_COMP_NUM_IDX 2
214
215 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
216
217 static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
218
219 /*
220 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
221 * in the ssl_locl.h
222 */
223
224 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
225
226 /* NB: make sure indices in this table matches values above */
227 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
228 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
229 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
230 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
231 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
232 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
233 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
234 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
235 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
236 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
237 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
238 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
239 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
240 };
241
242 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
243 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
244 };
245
246 static const ssl_cipher_table ssl_cipher_table_kx[] = {
247 { SSL_kRSA, NID_kx_rsa },
248 { SSL_kECDHE, NID_kx_ecdhe },
249 { SSL_kDHE, NID_kx_dhe },
250 { SSL_kECDHEPSK, NID_kx_ecdhe_psk },
251 { SSL_kDHEPSK, NID_kx_dhe_psk },
252 { SSL_kRSAPSK, NID_kx_rsa_psk },
253 { SSL_kPSK, NID_kx_psk },
254 { SSL_kSRP, NID_kx_srp },
255 { SSL_kGOST, NID_kx_gost }
256 };
257
258 static const ssl_cipher_table ssl_cipher_table_auth[] = {
259 { SSL_aRSA, NID_auth_rsa },
260 { SSL_aECDSA, NID_auth_ecdsa },
261 { SSL_aPSK, NID_auth_psk },
262 { SSL_aDSS, NID_auth_dss },
263 { SSL_aGOST01, NID_auth_gost01 },
264 { SSL_aGOST12, NID_auth_gost12 },
265 { SSL_aSRP, NID_auth_srp },
266 { SSL_aNULL, NID_auth_null }
267 };
268
269 /* Utility function for table lookup */
270 static int ssl_cipher_info_find(const ssl_cipher_table * table,
271 size_t table_cnt, uint32_t mask)
272 {
273 size_t i;
274 for (i = 0; i < table_cnt; i++, table++) {
275 if (table->mask == mask)
276 return i;
277 }
278 return -1;
279 }
280
281 #define ssl_cipher_info_lookup(table, x) \
282 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
283
284 /*
285 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
286 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
287 * found
288 */
289 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
290 /* MD5, SHA, GOST94, MAC89 */
291 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
292 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
293 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
294 /* GOST2012_512 */
295 EVP_PKEY_HMAC,
296 };
297
298 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
299 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
300 };
301
302 #define CIPHER_ADD 1
303 #define CIPHER_KILL 2
304 #define CIPHER_DEL 3
305 #define CIPHER_ORD 4
306 #define CIPHER_SPECIAL 5
307 /*
308 * Bump the ciphers to the top of the list.
309 * This rule isn't currently supported by the public cipherstring API.
310 */
311 #define CIPHER_BUMP 6
312
313 typedef struct cipher_order_st {
314 const SSL_CIPHER *cipher;
315 int active;
316 int dead;
317 struct cipher_order_st *next, *prev;
318 } CIPHER_ORDER;
319
320 static const SSL_CIPHER cipher_aliases[] = {
321 /* "ALL" doesn't include eNULL (must be specifically enabled) */
322 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
323 /* "COMPLEMENTOFALL" */
324 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
325
326 /*
327 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
328 * ALL!)
329 */
330 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
331
332 /*
333 * key exchange aliases (some of those using only a single bit here
334 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
335 * combines DHE_DSS and DHE_RSA)
336 */
337 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
338
339 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
342
343 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
344 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
346
347 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
353
354 /* server authentication aliases */
355 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0, 0, 0, 0,
365 0, 0, 0, 0},
366 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
367
368 /* aliases combining key exchange and server authentication */
369 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
370 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
371 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
372 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
373 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
376 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
379
380 /* symmetric encryption aliases */
381 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
382 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0, 0, 0, 0},
383 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
388 0, 0, 0, 0, 0, 0, 0, 0},
389 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
390 0, 0, 0, 0, 0, 0, 0, 0},
391 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
392 0, 0, 0, 0, 0, 0, 0, 0},
393 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
394 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
395 0, 0, 0, 0, 0},
396 {0, SSL_TXT_AES_CCM, 0, 0, 0,
397 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0,
398 0, 0, 0, 0, 0, 0},
399 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
400 0, 0},
401 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0, 0, 0,
402 0},
403 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0, 0, 0,
404 0},
405 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
406 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0, 0, 0, 0 },
407
408 /* MAC aliases */
409 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0, 0, 0, 0},
410 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
411 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
412 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0, 0, 0, 0},
413 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
414 0, 0, 0, 0, 0, 0},
415 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0, 0, 0, 0},
416 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0, 0, 0, 0},
417 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0, 0, 0, 0},
418
419 /* protocol version aliases */
420 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION, 0, 0, 0, 0, 0, 0, 0},
421 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
422 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
423 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION, 0, 0, 0, 0, 0, 0, 0},
424
425 /* strength classes */
426 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
427 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
428 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
429 /* FIPS 140-2 approved ciphersuite */
430 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS, 0, 0, 0},
431
432 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
433 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
434 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
435 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
436 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
437 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
438 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
439
440 };
441
442 /*
443 * Search for public key algorithm with given name and return its pkey_id if
444 * it is available. Otherwise return 0
445 */
446 #ifdef OPENSSL_NO_ENGINE
447
448 static int get_optional_pkey_id(const char *pkey_name)
449 {
450 const EVP_PKEY_ASN1_METHOD *ameth;
451 int pkey_id = 0;
452 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
453 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
454 ameth) > 0) {
455 return pkey_id;
456 }
457 return 0;
458 }
459
460 #else
461
462 static int get_optional_pkey_id(const char *pkey_name)
463 {
464 const EVP_PKEY_ASN1_METHOD *ameth;
465 ENGINE *tmpeng = NULL;
466 int pkey_id = 0;
467 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
468 if (ameth) {
469 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
470 ameth) <= 0)
471 pkey_id = 0;
472 }
473 ENGINE_finish(tmpeng);
474 return pkey_id;
475 }
476
477 #endif
478
479 /* masks of disabled algorithms */
480 static uint32_t disabled_enc_mask;
481 static uint32_t disabled_mac_mask;
482 static uint32_t disabled_mkey_mask;
483 static uint32_t disabled_auth_mask;
484
485 void ssl_load_ciphers(void)
486 {
487 size_t i;
488 const ssl_cipher_table *t;
489 disabled_enc_mask = 0;
490 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
491 if (t->nid == NID_undef) {
492 ssl_cipher_methods[i] = NULL;
493 } else {
494 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
495 ssl_cipher_methods[i] = cipher;
496 if (cipher == NULL)
497 disabled_enc_mask |= t->mask;
498 }
499 }
500 #ifdef SSL_FORBID_ENULL
501 disabled_enc_mask |= SSL_eNULL;
502 #endif
503 disabled_mac_mask = 0;
504 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
505 const EVP_MD *md = EVP_get_digestbynid(t->nid);
506 ssl_digest_methods[i] = md;
507 if (md == NULL) {
508 disabled_mac_mask |= t->mask;
509 } else {
510 ssl_mac_secret_size[i] = EVP_MD_size(md);
511 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
512 }
513 }
514 /* Make sure we can access MD5 and SHA1 */
515 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
516 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
517
518 disabled_mkey_mask = 0;
519 disabled_auth_mask = 0;
520
521 #ifdef OPENSSL_NO_RSA
522 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
523 disabled_auth_mask |= SSL_aRSA;
524 #endif
525 #ifdef OPENSSL_NO_DSA
526 disabled_auth_mask |= SSL_aDSS;
527 #endif
528 #ifdef OPENSSL_NO_DH
529 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
530 #endif
531 #ifdef OPENSSL_NO_EC
532 disabled_mkey_mask |= SSL_kECDHEPSK;
533 disabled_auth_mask |= SSL_aECDSA;
534 #endif
535 #ifdef OPENSSL_NO_PSK
536 disabled_mkey_mask |= SSL_PSK;
537 disabled_auth_mask |= SSL_aPSK;
538 #endif
539 #ifdef OPENSSL_NO_SRP
540 disabled_mkey_mask |= SSL_kSRP;
541 #endif
542
543 /*
544 * Check for presence of GOST 34.10 algorithms, and if they are not
545 * present, disable appropriate auth and key exchange
546 */
547 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
548 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
549 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
550 } else {
551 disabled_mac_mask |= SSL_GOST89MAC;
552 }
553
554 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
555 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
556 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
557 } else {
558 disabled_mac_mask |= SSL_GOST89MAC12;
559 }
560
561 if (!get_optional_pkey_id("gost2001"))
562 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
563 if (!get_optional_pkey_id("gost2012_256"))
564 disabled_auth_mask |= SSL_aGOST12;
565 if (!get_optional_pkey_id("gost2012_512"))
566 disabled_auth_mask |= SSL_aGOST12;
567 /*
568 * Disable GOST key exchange if no GOST signature algs are available *
569 */
570 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
571 disabled_mkey_mask |= SSL_kGOST;
572 }
573
574 #ifndef OPENSSL_NO_COMP
575
576 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
577 {
578 return ((*a)->id - (*b)->id);
579 }
580
581 static void do_load_builtin_compressions(void)
582 {
583 SSL_COMP *comp = NULL;
584 COMP_METHOD *method = COMP_zlib();
585
586 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
587 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
588
589 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
590 comp = OPENSSL_malloc(sizeof(*comp));
591 if (comp != NULL) {
592 comp->method = method;
593 comp->id = SSL_COMP_ZLIB_IDX;
594 comp->name = COMP_get_name(method);
595 sk_SSL_COMP_push(ssl_comp_methods, comp);
596 sk_SSL_COMP_sort(ssl_comp_methods);
597 }
598 }
599 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
600 }
601
602 static void load_builtin_compressions(void)
603 {
604 CRYPTO_THREAD_run_once(&ssl_load_builtin_comp_once,
605 do_load_builtin_compressions);
606 }
607 #endif
608
609 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
610 const EVP_MD **md, int *mac_pkey_type,
611 int *mac_secret_size, SSL_COMP **comp, int use_etm)
612 {
613 int i;
614 const SSL_CIPHER *c;
615
616 c = s->cipher;
617 if (c == NULL)
618 return (0);
619 if (comp != NULL) {
620 SSL_COMP ctmp;
621 #ifndef OPENSSL_NO_COMP
622 load_builtin_compressions();
623 #endif
624
625 *comp = NULL;
626 ctmp.id = s->compress_meth;
627 if (ssl_comp_methods != NULL) {
628 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
629 if (i >= 0)
630 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
631 else
632 *comp = NULL;
633 }
634 /* If were only interested in comp then return success */
635 if ((enc == NULL) && (md == NULL))
636 return 1;
637 }
638
639 if ((enc == NULL) || (md == NULL))
640 return 0;
641
642 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
643
644 if (i == -1)
645 *enc = NULL;
646 else {
647 if (i == SSL_ENC_NULL_IDX)
648 *enc = EVP_enc_null();
649 else
650 *enc = ssl_cipher_methods[i];
651 }
652
653 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
654 if (i == -1) {
655 *md = NULL;
656 if (mac_pkey_type != NULL)
657 *mac_pkey_type = NID_undef;
658 if (mac_secret_size != NULL)
659 *mac_secret_size = 0;
660 if (c->algorithm_mac == SSL_AEAD)
661 mac_pkey_type = NULL;
662 } else {
663 *md = ssl_digest_methods[i];
664 if (mac_pkey_type != NULL)
665 *mac_pkey_type = ssl_mac_pkey_id[i];
666 if (mac_secret_size != NULL)
667 *mac_secret_size = ssl_mac_secret_size[i];
668 }
669
670 if ((*enc != NULL) &&
671 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
672 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
673 const EVP_CIPHER *evp;
674
675 if (use_etm)
676 return 1;
677
678 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
679 s->ssl_version < TLS1_VERSION)
680 return 1;
681
682 if (FIPS_mode())
683 return 1;
684
685 if (c->algorithm_enc == SSL_RC4 &&
686 c->algorithm_mac == SSL_MD5 &&
687 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
688 *enc = evp, *md = NULL;
689 else if (c->algorithm_enc == SSL_AES128 &&
690 c->algorithm_mac == SSL_SHA1 &&
691 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
692 *enc = evp, *md = NULL;
693 else if (c->algorithm_enc == SSL_AES256 &&
694 c->algorithm_mac == SSL_SHA1 &&
695 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
696 *enc = evp, *md = NULL;
697 else if (c->algorithm_enc == SSL_AES128 &&
698 c->algorithm_mac == SSL_SHA256 &&
699 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
700 *enc = evp, *md = NULL;
701 else if (c->algorithm_enc == SSL_AES256 &&
702 c->algorithm_mac == SSL_SHA256 &&
703 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
704 *enc = evp, *md = NULL;
705 return (1);
706 } else
707 return (0);
708 }
709
710 const EVP_MD *ssl_md(int idx)
711 {
712 idx &= SSL_HANDSHAKE_MAC_MASK;
713 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
714 return NULL;
715 return ssl_digest_methods[idx];
716 }
717
718 const EVP_MD *ssl_handshake_md(SSL *s)
719 {
720 return ssl_md(ssl_get_algorithm2(s));
721 }
722
723 const EVP_MD *ssl_prf_md(SSL *s)
724 {
725 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
726 }
727
728 #define ITEM_SEP(a) \
729 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
730
731 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
732 CIPHER_ORDER **tail)
733 {
734 if (curr == *tail)
735 return;
736 if (curr == *head)
737 *head = curr->next;
738 if (curr->prev != NULL)
739 curr->prev->next = curr->next;
740 if (curr->next != NULL)
741 curr->next->prev = curr->prev;
742 (*tail)->next = curr;
743 curr->prev = *tail;
744 curr->next = NULL;
745 *tail = curr;
746 }
747
748 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
749 CIPHER_ORDER **tail)
750 {
751 if (curr == *head)
752 return;
753 if (curr == *tail)
754 *tail = curr->prev;
755 if (curr->next != NULL)
756 curr->next->prev = curr->prev;
757 if (curr->prev != NULL)
758 curr->prev->next = curr->next;
759 (*head)->prev = curr;
760 curr->next = *head;
761 curr->prev = NULL;
762 *head = curr;
763 }
764
765 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
766 int num_of_ciphers,
767 uint32_t disabled_mkey,
768 uint32_t disabled_auth,
769 uint32_t disabled_enc,
770 uint32_t disabled_mac,
771 CIPHER_ORDER *co_list,
772 CIPHER_ORDER **head_p,
773 CIPHER_ORDER **tail_p)
774 {
775 int i, co_list_num;
776 const SSL_CIPHER *c;
777
778 /*
779 * We have num_of_ciphers descriptions compiled in, depending on the
780 * method selected (SSLv3, TLSv1 etc).
781 * These will later be sorted in a linked list with at most num
782 * entries.
783 */
784
785 /* Get the initial list of ciphers */
786 co_list_num = 0; /* actual count of ciphers */
787 for (i = 0; i < num_of_ciphers; i++) {
788 c = ssl_method->get_cipher(i);
789 /* drop those that use any of that is not available */
790 if (c == NULL || !c->valid)
791 continue;
792 if (FIPS_mode() && (c->algo_strength & SSL_FIPS))
793 continue;
794 if ((c->algorithm_mkey & disabled_mkey) ||
795 (c->algorithm_auth & disabled_auth) ||
796 (c->algorithm_enc & disabled_enc) ||
797 (c->algorithm_mac & disabled_mac))
798 continue;
799 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
800 c->min_tls == 0)
801 continue;
802 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
803 c->min_dtls == 0)
804 continue;
805
806 co_list[co_list_num].cipher = c;
807 co_list[co_list_num].next = NULL;
808 co_list[co_list_num].prev = NULL;
809 co_list[co_list_num].active = 0;
810 co_list_num++;
811 /*
812 * if (!sk_push(ca_list,(char *)c)) goto err;
813 */
814 }
815
816 /*
817 * Prepare linked list from list entries
818 */
819 if (co_list_num > 0) {
820 co_list[0].prev = NULL;
821
822 if (co_list_num > 1) {
823 co_list[0].next = &co_list[1];
824
825 for (i = 1; i < co_list_num - 1; i++) {
826 co_list[i].prev = &co_list[i - 1];
827 co_list[i].next = &co_list[i + 1];
828 }
829
830 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
831 }
832
833 co_list[co_list_num - 1].next = NULL;
834
835 *head_p = &co_list[0];
836 *tail_p = &co_list[co_list_num - 1];
837 }
838 }
839
840 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
841 int num_of_group_aliases,
842 uint32_t disabled_mkey,
843 uint32_t disabled_auth,
844 uint32_t disabled_enc,
845 uint32_t disabled_mac,
846 CIPHER_ORDER *head)
847 {
848 CIPHER_ORDER *ciph_curr;
849 const SSL_CIPHER **ca_curr;
850 int i;
851 uint32_t mask_mkey = ~disabled_mkey;
852 uint32_t mask_auth = ~disabled_auth;
853 uint32_t mask_enc = ~disabled_enc;
854 uint32_t mask_mac = ~disabled_mac;
855
856 /*
857 * First, add the real ciphers as already collected
858 */
859 ciph_curr = head;
860 ca_curr = ca_list;
861 while (ciph_curr != NULL) {
862 *ca_curr = ciph_curr->cipher;
863 ca_curr++;
864 ciph_curr = ciph_curr->next;
865 }
866
867 /*
868 * Now we add the available ones from the cipher_aliases[] table.
869 * They represent either one or more algorithms, some of which
870 * in any affected category must be supported (set in enabled_mask),
871 * or represent a cipher strength value (will be added in any case because algorithms=0).
872 */
873 for (i = 0; i < num_of_group_aliases; i++) {
874 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
875 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
876 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
877 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
878
879 if (algorithm_mkey)
880 if ((algorithm_mkey & mask_mkey) == 0)
881 continue;
882
883 if (algorithm_auth)
884 if ((algorithm_auth & mask_auth) == 0)
885 continue;
886
887 if (algorithm_enc)
888 if ((algorithm_enc & mask_enc) == 0)
889 continue;
890
891 if (algorithm_mac)
892 if ((algorithm_mac & mask_mac) == 0)
893 continue;
894
895 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
896 ca_curr++;
897 }
898
899 *ca_curr = NULL; /* end of list */
900 }
901
902 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
903 uint32_t alg_auth, uint32_t alg_enc,
904 uint32_t alg_mac, int min_tls,
905 uint32_t algo_strength, int rule,
906 int32_t strength_bits, CIPHER_ORDER **head_p,
907 CIPHER_ORDER **tail_p)
908 {
909 CIPHER_ORDER *head, *tail, *curr, *next, *last;
910 const SSL_CIPHER *cp;
911 int reverse = 0;
912
913 #ifdef CIPHER_DEBUG
914 fprintf(stderr,
915 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
916 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
917 algo_strength, strength_bits);
918 #endif
919
920 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
921 reverse = 1; /* needed to maintain sorting between
922 * currently deleted ciphers */
923
924 head = *head_p;
925 tail = *tail_p;
926
927 if (reverse) {
928 next = tail;
929 last = head;
930 } else {
931 next = head;
932 last = tail;
933 }
934
935 curr = NULL;
936 for (;;) {
937 if (curr == last)
938 break;
939
940 curr = next;
941
942 if (curr == NULL)
943 break;
944
945 next = reverse ? curr->prev : curr->next;
946
947 cp = curr->cipher;
948
949 /*
950 * Selection criteria is either the value of strength_bits
951 * or the algorithms used.
952 */
953 if (strength_bits >= 0) {
954 if (strength_bits != cp->strength_bits)
955 continue;
956 } else {
957 #ifdef CIPHER_DEBUG
958 fprintf(stderr,
959 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
960 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
961 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
962 cp->algo_strength);
963 #endif
964 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
965 continue;
966 if (alg_auth && !(alg_auth & cp->algorithm_auth))
967 continue;
968 if (alg_enc && !(alg_enc & cp->algorithm_enc))
969 continue;
970 if (alg_mac && !(alg_mac & cp->algorithm_mac))
971 continue;
972 if (min_tls && (min_tls != cp->min_tls))
973 continue;
974 if (algo_strength && !(algo_strength & cp->algo_strength))
975 continue;
976 if ((algo_strength & SSL_DEFAULT_MASK)
977 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
978 continue;
979 }
980
981 #ifdef CIPHER_DEBUG
982 fprintf(stderr, "Action = %d\n", rule);
983 #endif
984
985 /* add the cipher if it has not been added yet. */
986 if (rule == CIPHER_ADD) {
987 /* reverse == 0 */
988 if (!curr->active) {
989 ll_append_tail(&head, curr, &tail);
990 curr->active = 1;
991 }
992 }
993 /* Move the added cipher to this location */
994 else if (rule == CIPHER_ORD) {
995 /* reverse == 0 */
996 if (curr->active) {
997 ll_append_tail(&head, curr, &tail);
998 }
999 } else if (rule == CIPHER_DEL) {
1000 /* reverse == 1 */
1001 if (curr->active) {
1002 /*
1003 * most recently deleted ciphersuites get best positions for
1004 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1005 * in reverse to maintain the order)
1006 */
1007 ll_append_head(&head, curr, &tail);
1008 curr->active = 0;
1009 }
1010 } else if (rule == CIPHER_BUMP) {
1011 if (curr->active)
1012 ll_append_head(&head, curr, &tail);
1013 } else if (rule == CIPHER_KILL) {
1014 /* reverse == 0 */
1015 if (head == curr)
1016 head = curr->next;
1017 else
1018 curr->prev->next = curr->next;
1019 if (tail == curr)
1020 tail = curr->prev;
1021 curr->active = 0;
1022 if (curr->next != NULL)
1023 curr->next->prev = curr->prev;
1024 if (curr->prev != NULL)
1025 curr->prev->next = curr->next;
1026 curr->next = NULL;
1027 curr->prev = NULL;
1028 }
1029 }
1030
1031 *head_p = head;
1032 *tail_p = tail;
1033 }
1034
1035 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1036 CIPHER_ORDER **tail_p)
1037 {
1038 int32_t max_strength_bits;
1039 int i, *number_uses;
1040 CIPHER_ORDER *curr;
1041
1042 /*
1043 * This routine sorts the ciphers with descending strength. The sorting
1044 * must keep the pre-sorted sequence, so we apply the normal sorting
1045 * routine as '+' movement to the end of the list.
1046 */
1047 max_strength_bits = 0;
1048 curr = *head_p;
1049 while (curr != NULL) {
1050 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1051 max_strength_bits = curr->cipher->strength_bits;
1052 curr = curr->next;
1053 }
1054
1055 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1056 if (number_uses == NULL) {
1057 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1058 return (0);
1059 }
1060
1061 /*
1062 * Now find the strength_bits values actually used
1063 */
1064 curr = *head_p;
1065 while (curr != NULL) {
1066 if (curr->active)
1067 number_uses[curr->cipher->strength_bits]++;
1068 curr = curr->next;
1069 }
1070 /*
1071 * Go through the list of used strength_bits values in descending
1072 * order.
1073 */
1074 for (i = max_strength_bits; i >= 0; i--)
1075 if (number_uses[i] > 0)
1076 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1077 tail_p);
1078
1079 OPENSSL_free(number_uses);
1080 return (1);
1081 }
1082
1083 static int ssl_cipher_process_rulestr(const char *rule_str,
1084 CIPHER_ORDER **head_p,
1085 CIPHER_ORDER **tail_p,
1086 const SSL_CIPHER **ca_list, CERT *c)
1087 {
1088 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
1089 int min_tls;
1090 const char *l, *buf;
1091 int j, multi, found, rule, retval, ok, buflen;
1092 uint32_t cipher_id = 0;
1093 char ch;
1094
1095 retval = 1;
1096 l = rule_str;
1097 for (;;) {
1098 ch = *l;
1099
1100 if (ch == '\0')
1101 break; /* done */
1102 if (ch == '-') {
1103 rule = CIPHER_DEL;
1104 l++;
1105 } else if (ch == '+') {
1106 rule = CIPHER_ORD;
1107 l++;
1108 } else if (ch == '!') {
1109 rule = CIPHER_KILL;
1110 l++;
1111 } else if (ch == '@') {
1112 rule = CIPHER_SPECIAL;
1113 l++;
1114 } else {
1115 rule = CIPHER_ADD;
1116 }
1117
1118 if (ITEM_SEP(ch)) {
1119 l++;
1120 continue;
1121 }
1122
1123 alg_mkey = 0;
1124 alg_auth = 0;
1125 alg_enc = 0;
1126 alg_mac = 0;
1127 min_tls = 0;
1128 algo_strength = 0;
1129
1130 for (;;) {
1131 ch = *l;
1132 buf = l;
1133 buflen = 0;
1134 #ifndef CHARSET_EBCDIC
1135 while (((ch >= 'A') && (ch <= 'Z')) ||
1136 ((ch >= '0') && (ch <= '9')) ||
1137 ((ch >= 'a') && (ch <= 'z')) ||
1138 (ch == '-') || (ch == '.') || (ch == '='))
1139 #else
1140 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1141 #endif
1142 {
1143 ch = *(++l);
1144 buflen++;
1145 }
1146
1147 if (buflen == 0) {
1148 /*
1149 * We hit something we cannot deal with,
1150 * it is no command or separator nor
1151 * alphanumeric, so we call this an error.
1152 */
1153 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1154 SSL_R_INVALID_COMMAND);
1155 retval = found = 0;
1156 l++;
1157 break;
1158 }
1159
1160 if (rule == CIPHER_SPECIAL) {
1161 found = 0; /* unused -- avoid compiler warning */
1162 break; /* special treatment */
1163 }
1164
1165 /* check for multi-part specification */
1166 if (ch == '+') {
1167 multi = 1;
1168 l++;
1169 } else
1170 multi = 0;
1171
1172 /*
1173 * Now search for the cipher alias in the ca_list. Be careful
1174 * with the strncmp, because the "buflen" limitation
1175 * will make the rule "ADH:SOME" and the cipher
1176 * "ADH-MY-CIPHER" look like a match for buflen=3.
1177 * So additionally check whether the cipher name found
1178 * has the correct length. We can save a strlen() call:
1179 * just checking for the '\0' at the right place is
1180 * sufficient, we have to strncmp() anyway. (We cannot
1181 * use strcmp(), because buf is not '\0' terminated.)
1182 */
1183 j = found = 0;
1184 cipher_id = 0;
1185 while (ca_list[j]) {
1186 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1187 && (ca_list[j]->name[buflen] == '\0')) {
1188 found = 1;
1189 break;
1190 } else
1191 j++;
1192 }
1193
1194 if (!found)
1195 break; /* ignore this entry */
1196
1197 if (ca_list[j]->algorithm_mkey) {
1198 if (alg_mkey) {
1199 alg_mkey &= ca_list[j]->algorithm_mkey;
1200 if (!alg_mkey) {
1201 found = 0;
1202 break;
1203 }
1204 } else
1205 alg_mkey = ca_list[j]->algorithm_mkey;
1206 }
1207
1208 if (ca_list[j]->algorithm_auth) {
1209 if (alg_auth) {
1210 alg_auth &= ca_list[j]->algorithm_auth;
1211 if (!alg_auth) {
1212 found = 0;
1213 break;
1214 }
1215 } else
1216 alg_auth = ca_list[j]->algorithm_auth;
1217 }
1218
1219 if (ca_list[j]->algorithm_enc) {
1220 if (alg_enc) {
1221 alg_enc &= ca_list[j]->algorithm_enc;
1222 if (!alg_enc) {
1223 found = 0;
1224 break;
1225 }
1226 } else
1227 alg_enc = ca_list[j]->algorithm_enc;
1228 }
1229
1230 if (ca_list[j]->algorithm_mac) {
1231 if (alg_mac) {
1232 alg_mac &= ca_list[j]->algorithm_mac;
1233 if (!alg_mac) {
1234 found = 0;
1235 break;
1236 }
1237 } else
1238 alg_mac = ca_list[j]->algorithm_mac;
1239 }
1240
1241 if (ca_list[j]->algo_strength) {
1242 if (algo_strength) {
1243 algo_strength &= ca_list[j]->algo_strength;
1244 if (!algo_strength) {
1245 found = 0;
1246 break;
1247 }
1248 } else
1249 algo_strength = ca_list[j]->algo_strength;
1250 }
1251
1252 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1253 if (algo_strength & SSL_DEFAULT_MASK) {
1254 algo_strength &=
1255 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1256 ~SSL_DEFAULT_MASK;
1257 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1258 found = 0;
1259 break;
1260 }
1261 } else
1262 algo_strength |=
1263 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1264 }
1265
1266 if (ca_list[j]->valid) {
1267 /*
1268 * explicit ciphersuite found; its protocol version does not
1269 * become part of the search pattern!
1270 */
1271
1272 cipher_id = ca_list[j]->id;
1273 } else {
1274 /*
1275 * not an explicit ciphersuite; only in this case, the
1276 * protocol version is considered part of the search pattern
1277 */
1278
1279 if (ca_list[j]->min_tls) {
1280 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1281 found = 0;
1282 break;
1283 } else {
1284 min_tls = ca_list[j]->min_tls;
1285 }
1286 }
1287 }
1288
1289 if (!multi)
1290 break;
1291 }
1292
1293 /*
1294 * Ok, we have the rule, now apply it
1295 */
1296 if (rule == CIPHER_SPECIAL) { /* special command */
1297 ok = 0;
1298 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1299 ok = ssl_cipher_strength_sort(head_p, tail_p);
1300 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1301 int level = buf[9] - '0';
1302 if (level < 0 || level > 5) {
1303 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1304 SSL_R_INVALID_COMMAND);
1305 } else {
1306 c->sec_level = level;
1307 ok = 1;
1308 }
1309 } else
1310 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1311 SSL_R_INVALID_COMMAND);
1312 if (ok == 0)
1313 retval = 0;
1314 /*
1315 * We do not support any "multi" options
1316 * together with "@", so throw away the
1317 * rest of the command, if any left, until
1318 * end or ':' is found.
1319 */
1320 while ((*l != '\0') && !ITEM_SEP(*l))
1321 l++;
1322 } else if (found) {
1323 ssl_cipher_apply_rule(cipher_id,
1324 alg_mkey, alg_auth, alg_enc, alg_mac,
1325 min_tls, algo_strength, rule, -1, head_p,
1326 tail_p);
1327 } else {
1328 while ((*l != '\0') && !ITEM_SEP(*l))
1329 l++;
1330 }
1331 if (*l == '\0')
1332 break; /* done */
1333 }
1334
1335 return (retval);
1336 }
1337
1338 #ifndef OPENSSL_NO_EC
1339 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1340 const char **prule_str)
1341 {
1342 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1343 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1344 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1345 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1346 suiteb_comb2 = 1;
1347 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1348 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1349 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1350 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1351 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1352 }
1353
1354 if (suiteb_flags) {
1355 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1356 c->cert_flags |= suiteb_flags;
1357 } else
1358 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1359
1360 if (!suiteb_flags)
1361 return 1;
1362 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1363
1364 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1365 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1366 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
1367 return 0;
1368 }
1369 # ifndef OPENSSL_NO_EC
1370 switch (suiteb_flags) {
1371 case SSL_CERT_FLAG_SUITEB_128_LOS:
1372 if (suiteb_comb2)
1373 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1374 else
1375 *prule_str =
1376 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1377 break;
1378 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1379 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1380 break;
1381 case SSL_CERT_FLAG_SUITEB_192_LOS:
1382 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1383 break;
1384 }
1385 return 1;
1386 # else
1387 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1388 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1389 return 0;
1390 # endif
1391 }
1392 #endif
1393
1394 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1395 **cipher_list, STACK_OF(SSL_CIPHER)
1396 **cipher_list_by_id,
1397 const char *rule_str, CERT *c)
1398 {
1399 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1400 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
1401 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1402 const char *rule_p;
1403 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1404 const SSL_CIPHER **ca_list = NULL;
1405
1406 /*
1407 * Return with error if nothing to do.
1408 */
1409 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1410 return NULL;
1411 #ifndef OPENSSL_NO_EC
1412 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1413 return NULL;
1414 #endif
1415
1416 /*
1417 * To reduce the work to do we only want to process the compiled
1418 * in algorithms, so we first get the mask of disabled ciphers.
1419 */
1420
1421 disabled_mkey = disabled_mkey_mask;
1422 disabled_auth = disabled_auth_mask;
1423 disabled_enc = disabled_enc_mask;
1424 disabled_mac = disabled_mac_mask;
1425
1426 /*
1427 * Now we have to collect the available ciphers from the compiled
1428 * in ciphers. We cannot get more than the number compiled in, so
1429 * it is used for allocation.
1430 */
1431 num_of_ciphers = ssl_method->num_ciphers();
1432
1433 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1434 if (co_list == NULL) {
1435 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1436 return (NULL); /* Failure */
1437 }
1438
1439 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1440 disabled_mkey, disabled_auth, disabled_enc,
1441 disabled_mac, co_list, &head,
1442 &tail);
1443
1444 /* Now arrange all ciphers by preference. */
1445
1446 /*
1447 * Everything else being equal, prefer ephemeral ECDH over other key
1448 * exchange mechanisms.
1449 * For consistency, prefer ECDSA over RSA (though this only matters if the
1450 * server has both certificates, and is using the DEFAULT, or a client
1451 * preference).
1452 */
1453 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1454 -1, &head, &tail);
1455 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1456 &tail);
1457 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1458 &tail);
1459
1460
1461 /* Within each strength group, we prefer GCM over CHACHA... */
1462 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1463 &head, &tail);
1464 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1465 &head, &tail);
1466
1467 /*
1468 * ...and generally, our preferred cipher is AES.
1469 * Note that AEADs will be bumped to take preference after sorting by
1470 * strength.
1471 */
1472 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1473 -1, &head, &tail);
1474
1475 /* Temporarily enable everything else for sorting */
1476 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1477
1478 /* Low priority for MD5 */
1479 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1480 &tail);
1481
1482 /*
1483 * Move anonymous ciphers to the end. Usually, these will remain
1484 * disabled. (For applications that allow them, they aren't too bad, but
1485 * we prefer authenticated ciphers.)
1486 */
1487 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1488 &tail);
1489
1490 /*
1491 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1492 * &head, &tail);
1493 */
1494 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1495 &tail);
1496 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1497 &tail);
1498
1499 /* RC4 is sort-of broken -- move the the end */
1500 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1501 &tail);
1502
1503 /*
1504 * Now sort by symmetric encryption strength. The above ordering remains
1505 * in force within each class
1506 */
1507 if (!ssl_cipher_strength_sort(&head, &tail)) {
1508 OPENSSL_free(co_list);
1509 return NULL;
1510 }
1511
1512 /*
1513 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1514 * TODO(openssl-team): is there an easier way to accomplish all this?
1515 */
1516 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
1517 &head, &tail);
1518
1519 /*
1520 * Irrespective of strength, enforce the following order:
1521 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1522 * Within each group, ciphers remain sorted by strength and previous
1523 * preference, i.e.,
1524 * 1) ECDHE > DHE
1525 * 2) GCM > CHACHA
1526 * 3) AES > rest
1527 * 4) TLS 1.2 > legacy
1528 *
1529 * Because we now bump ciphers to the top of the list, we proceed in
1530 * reverse order of preference.
1531 */
1532 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1533 &head, &tail);
1534 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1535 CIPHER_BUMP, -1, &head, &tail);
1536 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1537 CIPHER_BUMP, -1, &head, &tail);
1538
1539 /* Now disable everything (maintaining the ordering!) */
1540 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1541
1542 /*
1543 * We also need cipher aliases for selecting based on the rule_str.
1544 * There might be two types of entries in the rule_str: 1) names
1545 * of ciphers themselves 2) aliases for groups of ciphers.
1546 * For 1) we need the available ciphers and for 2) the cipher
1547 * groups of cipher_aliases added together in one list (otherwise
1548 * we would be happy with just the cipher_aliases table).
1549 */
1550 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1551 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1552 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1553 if (ca_list == NULL) {
1554 OPENSSL_free(co_list);
1555 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1556 return (NULL); /* Failure */
1557 }
1558 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1559 disabled_mkey, disabled_auth, disabled_enc,
1560 disabled_mac, head);
1561
1562 /*
1563 * If the rule_string begins with DEFAULT, apply the default rule
1564 * before using the (possibly available) additional rules.
1565 */
1566 ok = 1;
1567 rule_p = rule_str;
1568 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1569 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1570 &head, &tail, ca_list, c);
1571 rule_p += 7;
1572 if (*rule_p == ':')
1573 rule_p++;
1574 }
1575
1576 if (ok && (strlen(rule_p) > 0))
1577 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1578
1579 OPENSSL_free(ca_list); /* Not needed anymore */
1580
1581 if (!ok) { /* Rule processing failure */
1582 OPENSSL_free(co_list);
1583 return (NULL);
1584 }
1585
1586 /*
1587 * Allocate new "cipherstack" for the result, return with error
1588 * if we cannot get one.
1589 */
1590 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1591 OPENSSL_free(co_list);
1592 return (NULL);
1593 }
1594
1595 /*
1596 * The cipher selection for the list is done. The ciphers are added
1597 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1598 */
1599 for (curr = head; curr != NULL; curr = curr->next) {
1600 if (curr->active
1601 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1602 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1603 OPENSSL_free(co_list);
1604 sk_SSL_CIPHER_free(cipherstack);
1605 return NULL;
1606 }
1607 #ifdef CIPHER_DEBUG
1608 fprintf(stderr, "<%s>\n", curr->cipher->name);
1609 #endif
1610 }
1611 }
1612 OPENSSL_free(co_list); /* Not needed any longer */
1613
1614 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1615 if (tmp_cipher_list == NULL) {
1616 sk_SSL_CIPHER_free(cipherstack);
1617 return NULL;
1618 }
1619 sk_SSL_CIPHER_free(*cipher_list);
1620 *cipher_list = cipherstack;
1621 if (*cipher_list_by_id != NULL)
1622 sk_SSL_CIPHER_free(*cipher_list_by_id);
1623 *cipher_list_by_id = tmp_cipher_list;
1624 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1625 ssl_cipher_ptr_id_cmp);
1626
1627 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1628 return (cipherstack);
1629 }
1630
1631 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1632 {
1633 const char *ver;
1634 const char *kx, *au, *enc, *mac;
1635 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1636 static const char *format =
1637 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
1638
1639 if (buf == NULL) {
1640 len = 128;
1641 buf = OPENSSL_malloc(len);
1642 if (buf == NULL)
1643 return NULL;
1644 } else if (len < 128)
1645 return NULL;
1646
1647 alg_mkey = cipher->algorithm_mkey;
1648 alg_auth = cipher->algorithm_auth;
1649 alg_enc = cipher->algorithm_enc;
1650 alg_mac = cipher->algorithm_mac;
1651
1652 ver = ssl_protocol_to_string(cipher->min_tls);
1653
1654 switch (alg_mkey) {
1655 case SSL_kRSA:
1656 kx = "RSA";
1657 break;
1658 case SSL_kDHE:
1659 kx = "DH";
1660 break;
1661 case SSL_kECDHE:
1662 kx = "ECDH";
1663 break;
1664 case SSL_kPSK:
1665 kx = "PSK";
1666 break;
1667 case SSL_kRSAPSK:
1668 kx = "RSAPSK";
1669 break;
1670 case SSL_kECDHEPSK:
1671 kx = "ECDHEPSK";
1672 break;
1673 case SSL_kDHEPSK:
1674 kx = "DHEPSK";
1675 break;
1676 case SSL_kSRP:
1677 kx = "SRP";
1678 break;
1679 case SSL_kGOST:
1680 kx = "GOST";
1681 break;
1682 default:
1683 kx = "unknown";
1684 }
1685
1686 switch (alg_auth) {
1687 case SSL_aRSA:
1688 au = "RSA";
1689 break;
1690 case SSL_aDSS:
1691 au = "DSS";
1692 break;
1693 case SSL_aNULL:
1694 au = "None";
1695 break;
1696 case SSL_aECDSA:
1697 au = "ECDSA";
1698 break;
1699 case SSL_aPSK:
1700 au = "PSK";
1701 break;
1702 case SSL_aSRP:
1703 au = "SRP";
1704 break;
1705 case SSL_aGOST01:
1706 au = "GOST01";
1707 break;
1708 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1709 case (SSL_aGOST12 | SSL_aGOST01):
1710 au = "GOST12";
1711 break;
1712 default:
1713 au = "unknown";
1714 break;
1715 }
1716
1717 switch (alg_enc) {
1718 case SSL_DES:
1719 enc = "DES(56)";
1720 break;
1721 case SSL_3DES:
1722 enc = "3DES(168)";
1723 break;
1724 case SSL_RC4:
1725 enc = "RC4(128)";
1726 break;
1727 case SSL_RC2:
1728 enc = "RC2(128)";
1729 break;
1730 case SSL_IDEA:
1731 enc = "IDEA(128)";
1732 break;
1733 case SSL_eNULL:
1734 enc = "None";
1735 break;
1736 case SSL_AES128:
1737 enc = "AES(128)";
1738 break;
1739 case SSL_AES256:
1740 enc = "AES(256)";
1741 break;
1742 case SSL_AES128GCM:
1743 enc = "AESGCM(128)";
1744 break;
1745 case SSL_AES256GCM:
1746 enc = "AESGCM(256)";
1747 break;
1748 case SSL_AES128CCM:
1749 enc = "AESCCM(128)";
1750 break;
1751 case SSL_AES256CCM:
1752 enc = "AESCCM(256)";
1753 break;
1754 case SSL_AES128CCM8:
1755 enc = "AESCCM8(128)";
1756 break;
1757 case SSL_AES256CCM8:
1758 enc = "AESCCM8(256)";
1759 break;
1760 case SSL_CAMELLIA128:
1761 enc = "Camellia(128)";
1762 break;
1763 case SSL_CAMELLIA256:
1764 enc = "Camellia(256)";
1765 break;
1766 case SSL_SEED:
1767 enc = "SEED(128)";
1768 break;
1769 case SSL_eGOST2814789CNT:
1770 case SSL_eGOST2814789CNT12:
1771 enc = "GOST89(256)";
1772 break;
1773 case SSL_CHACHA20POLY1305:
1774 enc = "CHACHA20/POLY1305(256)";
1775 break;
1776 default:
1777 enc = "unknown";
1778 break;
1779 }
1780
1781 switch (alg_mac) {
1782 case SSL_MD5:
1783 mac = "MD5";
1784 break;
1785 case SSL_SHA1:
1786 mac = "SHA1";
1787 break;
1788 case SSL_SHA256:
1789 mac = "SHA256";
1790 break;
1791 case SSL_SHA384:
1792 mac = "SHA384";
1793 break;
1794 case SSL_AEAD:
1795 mac = "AEAD";
1796 break;
1797 case SSL_GOST89MAC:
1798 case SSL_GOST89MAC12:
1799 mac = "GOST89";
1800 break;
1801 case SSL_GOST94:
1802 mac = "GOST94";
1803 break;
1804 case SSL_GOST12_256:
1805 case SSL_GOST12_512:
1806 mac = "GOST2012";
1807 break;
1808 default:
1809 mac = "unknown";
1810 break;
1811 }
1812
1813 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
1814
1815 return (buf);
1816 }
1817
1818 const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1819 {
1820 if (c == NULL)
1821 return "(NONE)";
1822 return ssl_protocol_to_string(c->min_tls);
1823 }
1824
1825 /* return the actual cipher being used */
1826 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1827 {
1828 if (c != NULL)
1829 return (c->name);
1830 return ("(NONE)");
1831 }
1832
1833 /* number of bits for symmetric cipher */
1834 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1835 {
1836 int ret = 0;
1837
1838 if (c != NULL) {
1839 if (alg_bits != NULL)
1840 *alg_bits = (int) c->alg_bits;
1841 ret = (int) c->strength_bits;
1842 }
1843 return ret;
1844 }
1845
1846 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1847 {
1848 return c->id;
1849 }
1850
1851 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1852 {
1853 SSL_COMP *ctmp;
1854 int i, nn;
1855
1856 if ((n == 0) || (sk == NULL))
1857 return (NULL);
1858 nn = sk_SSL_COMP_num(sk);
1859 for (i = 0; i < nn; i++) {
1860 ctmp = sk_SSL_COMP_value(sk, i);
1861 if (ctmp->id == n)
1862 return (ctmp);
1863 }
1864 return (NULL);
1865 }
1866
1867 #ifdef OPENSSL_NO_COMP
1868 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1869 {
1870 return NULL;
1871 }
1872 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1873 *meths)
1874 {
1875 return meths;
1876 }
1877 void SSL_COMP_free_compression_methods(void)
1878 {
1879 }
1880 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1881 {
1882 return 1;
1883 }
1884
1885 #else
1886 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1887 {
1888 load_builtin_compressions();
1889 return (ssl_comp_methods);
1890 }
1891
1892 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1893 *meths)
1894 {
1895 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1896 ssl_comp_methods = meths;
1897 return old_meths;
1898 }
1899
1900 static void cmeth_free(SSL_COMP *cm)
1901 {
1902 OPENSSL_free(cm);
1903 }
1904
1905 void SSL_COMP_free_compression_methods(void)
1906 {
1907 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1908 ssl_comp_methods = NULL;
1909 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1910 }
1911
1912 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1913 {
1914 SSL_COMP *comp;
1915
1916 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1917 return 1;
1918
1919 /*-
1920 * According to draft-ietf-tls-compression-04.txt, the
1921 * compression number ranges should be the following:
1922 *
1923 * 0 to 63: methods defined by the IETF
1924 * 64 to 192: external party methods assigned by IANA
1925 * 193 to 255: reserved for private use
1926 */
1927 if (id < 193 || id > 255) {
1928 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1929 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1930 return 0;
1931 }
1932
1933 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
1934 comp = OPENSSL_malloc(sizeof(*comp));
1935 if (comp == NULL) {
1936 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1937 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1938 return (1);
1939 }
1940
1941 comp->id = id;
1942 comp->method = cm;
1943 load_builtin_compressions();
1944 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1945 OPENSSL_free(comp);
1946 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1947 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1948 SSL_R_DUPLICATE_COMPRESSION_ID);
1949 return (1);
1950 }
1951 if ((ssl_comp_methods == NULL)
1952 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1953 OPENSSL_free(comp);
1954 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1955 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1956 return (1);
1957 }
1958 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1959 return (0);
1960 }
1961 #endif
1962
1963 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1964 {
1965 #ifndef OPENSSL_NO_COMP
1966 return comp ? COMP_get_name(comp) : NULL;
1967 #else
1968 return NULL;
1969 #endif
1970 }
1971
1972 /* For a cipher return the index corresponding to the certificate type */
1973 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1974 {
1975 uint32_t alg_a;
1976
1977 alg_a = c->algorithm_auth;
1978
1979 if (alg_a & SSL_aECDSA)
1980 return SSL_PKEY_ECC;
1981 else if (alg_a & SSL_aDSS)
1982 return SSL_PKEY_DSA_SIGN;
1983 else if (alg_a & SSL_aRSA)
1984 return SSL_PKEY_RSA_ENC;
1985 else if (alg_a & SSL_aGOST12)
1986 return SSL_PKEY_GOST_EC;
1987 else if (alg_a & SSL_aGOST01)
1988 return SSL_PKEY_GOST01;
1989
1990 return -1;
1991 }
1992
1993 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1994 {
1995 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1996
1997 if (c == NULL || c->valid == 0)
1998 return NULL;
1999 return c;
2000 }
2001
2002 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2003 {
2004 return ssl->method->get_cipher_by_char(ptr);
2005 }
2006
2007 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2008 {
2009 int i;
2010 if (c == NULL)
2011 return NID_undef;
2012 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2013 if (i == -1)
2014 return NID_undef;
2015 return ssl_cipher_table_cipher[i].nid;
2016 }
2017
2018 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2019 {
2020 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2021
2022 if (i == -1)
2023 return NID_undef;
2024 return ssl_cipher_table_mac[i].nid;
2025 }
2026
2027 int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2028 {
2029 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
2030
2031 if (i == -1)
2032 return NID_undef;
2033 return ssl_cipher_table_kx[i].nid;
2034 }
2035
2036 int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2037 {
2038 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2039
2040 if (i == -1)
2041 return NID_undef;
2042 return ssl_cipher_table_auth[i].nid;
2043 }
2044
2045 int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2046 {
2047 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2048 }