]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Revert unnecessary SSL_CIPHER_get_bits API change
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_AES128CCM_IDX 14
168 #define SSL_ENC_AES256CCM_IDX 15
169 #define SSL_ENC_AES128CCM8_IDX 16
170 #define SSL_ENC_AES256CCM8_IDX 17
171 #define SSL_ENC_GOST8912_IDX 18
172 #define SSL_ENC_NUM_IDX 19
173
174 /* NB: make sure indices in these tables match values above */
175
176 typedef struct {
177 uint32_t mask;
178 int nid;
179 } ssl_cipher_table;
180
181 /* Table of NIDs for each cipher */
182 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
183 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
184 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
185 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
186 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
187 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
188 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
189 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
190 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
191 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
192 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
193 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
194 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
195 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
196 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
197 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
198 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
199 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
200 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
201 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
202 };
203
204 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
205 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
206 NULL, NULL
207 };
208
209 #define SSL_COMP_NULL_IDX 0
210 #define SSL_COMP_ZLIB_IDX 1
211 #define SSL_COMP_NUM_IDX 2
212
213 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
214
215 /*
216 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
217 * in the ssl_locl.h
218 */
219
220 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
221
222 /* NB: make sure indices in this table matches values above */
223 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
224 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
225 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
226 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
227 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
228 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
229 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
230 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
231 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
232 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
233 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
234 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
235 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
236 };
237
238 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
239 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
240 };
241
242 /* Utility function for table lookup */
243 static int ssl_cipher_info_find(const ssl_cipher_table * table,
244 size_t table_cnt, uint32_t mask)
245 {
246 size_t i;
247 for (i = 0; i < table_cnt; i++, table++) {
248 if (table->mask == mask)
249 return i;
250 }
251 return -1;
252 }
253
254 #define ssl_cipher_info_lookup(table, x) \
255 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
256
257 /*
258 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
259 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
260 * found
261 */
262 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
263 /* MD5, SHA, GOST94, MAC89 */
264 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
265 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
266 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
267 /* GOST2012_512 */
268 EVP_PKEY_HMAC,
269 };
270
271 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
272 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
273 };
274
275 #define CIPHER_ADD 1
276 #define CIPHER_KILL 2
277 #define CIPHER_DEL 3
278 #define CIPHER_ORD 4
279 #define CIPHER_SPECIAL 5
280
281 typedef struct cipher_order_st {
282 const SSL_CIPHER *cipher;
283 int active;
284 int dead;
285 struct cipher_order_st *next, *prev;
286 } CIPHER_ORDER;
287
288 static const SSL_CIPHER cipher_aliases[] = {
289 /* "ALL" doesn't include eNULL (must be specifically enabled) */
290 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
291 /* "COMPLEMENTOFALL" */
292 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
293
294 /*
295 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
296 * ALL!)
297 */
298 {0, SSL_TXT_CMPDEF, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
299
300 /*
301 * key exchange aliases (some of those using only a single bit here
302 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
303 * combines DHE_DSS and DHE_RSA)
304 */
305 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
306
307 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
308 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
309 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
313 0},
314
315 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
318 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
321 0, 0, 0},
322
323 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
328 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
329
330 /* server authentication aliases */
331 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
335 /* no such ciphersuites supported! */
336 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
337 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
344 0, 0, 0, 0},
345 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
346
347 /* aliases combining key exchange and server authentication */
348 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
358
359 /* symmetric encryption aliases */
360 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
366 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
367 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
368 0, 0, 0, 0, 0},
369 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
370 0, 0, 0, 0, 0},
371 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
372 0, 0, 0, 0, 0},
373 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
375 0, 0},
376 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
377 0, 0},
378 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
379 0, 0},
380 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
381 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
382 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
383 0, 0, 0},
384
385 /* MAC aliases */
386 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
388 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
389 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
390 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
391 0, 0, 0},
392 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
393 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
394 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
395
396 /* protocol version aliases */
397 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
398 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
399 {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
400 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
401
402 /* export flag */
403 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
404 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
405
406 /* strength classes */
407 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
408 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
409 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
410 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
411 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
412 /* FIPS 140-2 approved ciphersuite */
413 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
414
415 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
416 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
417 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
418 0, 0, 0,},
419 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
420 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
421 0, 0, 0,},
422 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
423 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
424 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
425 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
426 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
427 0, 0, 0,},
428 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
429 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
430 0, 0, 0,},
431 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
432 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
433 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
434
435 };
436
437 /*
438 * Search for public key algorithm with given name and return its pkey_id if
439 * it is available. Otherwise return 0
440 */
441 #ifdef OPENSSL_NO_ENGINE
442
443 static int get_optional_pkey_id(const char *pkey_name)
444 {
445 const EVP_PKEY_ASN1_METHOD *ameth;
446 int pkey_id = 0;
447 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
448 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
449 ameth) > 0) {
450 return pkey_id;
451 }
452 return 0;
453 }
454
455 #else
456
457 static int get_optional_pkey_id(const char *pkey_name)
458 {
459 const EVP_PKEY_ASN1_METHOD *ameth;
460 ENGINE *tmpeng = NULL;
461 int pkey_id = 0;
462 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
463 if (ameth) {
464 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
465 ameth) <= 0)
466 pkey_id = 0;
467 }
468 if (tmpeng)
469 ENGINE_finish(tmpeng);
470 return pkey_id;
471 }
472
473 #endif
474
475 /* masks of disabled algorithms */
476 static uint32_t disabled_enc_mask;
477 static uint32_t disabled_mac_mask;
478 static uint32_t disabled_mkey_mask;
479 static uint32_t disabled_auth_mask;
480
481 void ssl_load_ciphers(void)
482 {
483 size_t i;
484 const ssl_cipher_table *t;
485 disabled_enc_mask = 0;
486 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
487 if (t->nid == NID_undef) {
488 ssl_cipher_methods[i] = NULL;
489 } else {
490 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
491 ssl_cipher_methods[i] = cipher;
492 if (cipher == NULL)
493 disabled_enc_mask |= t->mask;
494 }
495 }
496 #ifdef SSL_FORBID_ENULL
497 disabled_enc_mask |= SSL_eNULL;
498 #endif
499 disabled_mac_mask = 0;
500 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
501 const EVP_MD *md = EVP_get_digestbynid(t->nid);
502 ssl_digest_methods[i] = md;
503 if (md == NULL) {
504 disabled_mac_mask |= t->mask;
505 } else {
506 ssl_mac_secret_size[i] = EVP_MD_size(md);
507 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
508 }
509 }
510 /* Make sure we can access MD5 and SHA1 */
511 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
512 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
513
514 disabled_mkey_mask = 0;
515 disabled_auth_mask = 0;
516
517 #ifdef OPENSSL_NO_RSA
518 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
519 disabled_auth_mask |= SSL_aRSA;
520 #endif
521 #ifdef OPENSSL_NO_DSA
522 disabled_auth_mask |= SSL_aDSS;
523 #endif
524 #ifdef OPENSSL_NO_DH
525 disabled_mkey_mask |= SSL_kDHr | SSL_kDHd | SSL_kDHE | SSL_kDHEPSK;
526 disabled_auth_mask |= SSL_aDH;
527 #endif
528 #ifdef OPENSSL_NO_EC
529 disabled_mkey_mask |= SSL_kECDHe | SSL_kECDHr | SSL_kECDHEPSK;
530 disabled_auth_mask |= SSL_aECDSA | SSL_aECDH;
531 #endif
532 #ifdef OPENSSL_NO_PSK
533 disabled_mkey_mask |= SSL_PSK;
534 disabled_auth_mask |= SSL_aPSK;
535 #endif
536 #ifdef OPENSSL_NO_SRP
537 disabled_mkey_mask |= SSL_kSRP;
538 #endif
539
540 /*
541 * Check for presence of GOST 34.10 algorithms, and if they are not
542 * present, disable appropriate auth and key exchange
543 */
544 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
545 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
546 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
547 } else {
548 disabled_mac_mask |= SSL_GOST89MAC;
549 }
550
551 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
552 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
553 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
554 } else {
555 disabled_mac_mask |= SSL_GOST89MAC12;
556 }
557
558 if (!get_optional_pkey_id("gost2001"))
559 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
560 if (!get_optional_pkey_id("gost2012_256"))
561 disabled_auth_mask |= SSL_aGOST12;
562 if (!get_optional_pkey_id("gost2012_512"))
563 disabled_auth_mask |= SSL_aGOST12;
564 /*
565 * Disable GOST key exchange if no GOST signature algs are available *
566 */
567 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
568 disabled_mkey_mask |= SSL_kGOST;
569 }
570
571 #ifndef OPENSSL_NO_COMP
572
573 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
574 {
575 return ((*a)->id - (*b)->id);
576 }
577
578 static void load_builtin_compressions(void)
579 {
580 int got_write_lock = 0;
581
582 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
583 if (ssl_comp_methods == NULL) {
584 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
585 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
586 got_write_lock = 1;
587
588 if (ssl_comp_methods == NULL) {
589 SSL_COMP *comp = NULL;
590 COMP_METHOD *method = COMP_zlib();
591
592 MemCheck_off();
593 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
594 if (COMP_get_type(method) != NID_undef
595 && ssl_comp_methods != NULL) {
596 comp = OPENSSL_malloc(sizeof(*comp));
597 if (comp != NULL) {
598 comp->method = method;
599 comp->id = SSL_COMP_ZLIB_IDX;
600 comp->name = COMP_get_name(method);
601 sk_SSL_COMP_push(ssl_comp_methods, comp);
602 sk_SSL_COMP_sort(ssl_comp_methods);
603 }
604 }
605 MemCheck_on();
606 }
607 }
608
609 if (got_write_lock)
610 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
611 else
612 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
613 }
614 #endif
615
616 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
617 const EVP_MD **md, int *mac_pkey_type,
618 int *mac_secret_size, SSL_COMP **comp, int use_etm)
619 {
620 int i;
621 const SSL_CIPHER *c;
622
623 c = s->cipher;
624 if (c == NULL)
625 return (0);
626 if (comp != NULL) {
627 SSL_COMP ctmp;
628 #ifndef OPENSSL_NO_COMP
629 load_builtin_compressions();
630 #endif
631
632 *comp = NULL;
633 ctmp.id = s->compress_meth;
634 if (ssl_comp_methods != NULL) {
635 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
636 if (i >= 0)
637 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
638 else
639 *comp = NULL;
640 }
641 /* If were only interested in comp then return success */
642 if ((enc == NULL) && (md == NULL))
643 return 1;
644 }
645
646 if ((enc == NULL) || (md == NULL))
647 return 0;
648
649 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
650
651 if (i == -1)
652 *enc = NULL;
653 else {
654 if (i == SSL_ENC_NULL_IDX)
655 *enc = EVP_enc_null();
656 else
657 *enc = ssl_cipher_methods[i];
658 }
659
660 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
661 if (i == -1) {
662 *md = NULL;
663 if (mac_pkey_type != NULL)
664 *mac_pkey_type = NID_undef;
665 if (mac_secret_size != NULL)
666 *mac_secret_size = 0;
667 if (c->algorithm_mac == SSL_AEAD)
668 mac_pkey_type = NULL;
669 } else {
670 *md = ssl_digest_methods[i];
671 if (mac_pkey_type != NULL)
672 *mac_pkey_type = ssl_mac_pkey_id[i];
673 if (mac_secret_size != NULL)
674 *mac_secret_size = ssl_mac_secret_size[i];
675 }
676
677 if ((*enc != NULL) &&
678 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
679 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
680 const EVP_CIPHER *evp;
681
682 if (use_etm)
683 return 1;
684
685 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
686 s->ssl_version < TLS1_VERSION)
687 return 1;
688
689 if (FIPS_mode())
690 return 1;
691
692 if (c->algorithm_enc == SSL_RC4 &&
693 c->algorithm_mac == SSL_MD5 &&
694 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
695 *enc = evp, *md = NULL;
696 else if (c->algorithm_enc == SSL_AES128 &&
697 c->algorithm_mac == SSL_SHA1 &&
698 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
699 *enc = evp, *md = NULL;
700 else if (c->algorithm_enc == SSL_AES256 &&
701 c->algorithm_mac == SSL_SHA1 &&
702 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
703 *enc = evp, *md = NULL;
704 else if (c->algorithm_enc == SSL_AES128 &&
705 c->algorithm_mac == SSL_SHA256 &&
706 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
707 *enc = evp, *md = NULL;
708 else if (c->algorithm_enc == SSL_AES256 &&
709 c->algorithm_mac == SSL_SHA256 &&
710 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
711 *enc = evp, *md = NULL;
712 return (1);
713 } else
714 return (0);
715 }
716
717 const EVP_MD *ssl_md(int idx)
718 {
719 idx &= SSL_HANDSHAKE_MAC_MASK;
720 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
721 return NULL;
722 return ssl_digest_methods[idx];
723 }
724
725 const EVP_MD *ssl_handshake_md(SSL *s)
726 {
727 return ssl_md(ssl_get_algorithm2(s));
728 }
729
730 const EVP_MD *ssl_prf_md(SSL *s)
731 {
732 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
733 }
734
735 #define ITEM_SEP(a) \
736 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
737
738 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
739 CIPHER_ORDER **tail)
740 {
741 if (curr == *tail)
742 return;
743 if (curr == *head)
744 *head = curr->next;
745 if (curr->prev != NULL)
746 curr->prev->next = curr->next;
747 if (curr->next != NULL)
748 curr->next->prev = curr->prev;
749 (*tail)->next = curr;
750 curr->prev = *tail;
751 curr->next = NULL;
752 *tail = curr;
753 }
754
755 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
756 CIPHER_ORDER **tail)
757 {
758 if (curr == *head)
759 return;
760 if (curr == *tail)
761 *tail = curr->prev;
762 if (curr->next != NULL)
763 curr->next->prev = curr->prev;
764 if (curr->prev != NULL)
765 curr->prev->next = curr->next;
766 (*head)->prev = curr;
767 curr->next = *head;
768 curr->prev = NULL;
769 *head = curr;
770 }
771
772 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
773 int num_of_ciphers,
774 uint32_t disabled_mkey,
775 uint32_t disabled_auth,
776 uint32_t disabled_enc,
777 uint32_t disabled_mac,
778 uint32_t disabled_ssl,
779 CIPHER_ORDER *co_list,
780 CIPHER_ORDER **head_p,
781 CIPHER_ORDER **tail_p)
782 {
783 int i, co_list_num;
784 const SSL_CIPHER *c;
785
786 /*
787 * We have num_of_ciphers descriptions compiled in, depending on the
788 * method selected (SSLv3, TLSv1 etc).
789 * These will later be sorted in a linked list with at most num
790 * entries.
791 */
792
793 /* Get the initial list of ciphers */
794 co_list_num = 0; /* actual count of ciphers */
795 for (i = 0; i < num_of_ciphers; i++) {
796 c = ssl_method->get_cipher(i);
797 /* drop those that use any of that is not available */
798 if ((c != NULL) && c->valid &&
799 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
800 !(c->algorithm_mkey & disabled_mkey) &&
801 !(c->algorithm_auth & disabled_auth) &&
802 !(c->algorithm_enc & disabled_enc) &&
803 !(c->algorithm_mac & disabled_mac) &&
804 !(c->algorithm_ssl & disabled_ssl)) {
805 co_list[co_list_num].cipher = c;
806 co_list[co_list_num].next = NULL;
807 co_list[co_list_num].prev = NULL;
808 co_list[co_list_num].active = 0;
809 co_list_num++;
810 /*
811 * if (!sk_push(ca_list,(char *)c)) goto err;
812 */
813 }
814 }
815
816 /*
817 * Prepare linked list from list entries
818 */
819 if (co_list_num > 0) {
820 co_list[0].prev = NULL;
821
822 if (co_list_num > 1) {
823 co_list[0].next = &co_list[1];
824
825 for (i = 1; i < co_list_num - 1; i++) {
826 co_list[i].prev = &co_list[i - 1];
827 co_list[i].next = &co_list[i + 1];
828 }
829
830 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
831 }
832
833 co_list[co_list_num - 1].next = NULL;
834
835 *head_p = &co_list[0];
836 *tail_p = &co_list[co_list_num - 1];
837 }
838 }
839
840 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
841 int num_of_group_aliases,
842 uint32_t disabled_mkey,
843 uint32_t disabled_auth,
844 uint32_t disabled_enc,
845 uint32_t disabled_mac,
846 uint32_t disabled_ssl,
847 CIPHER_ORDER *head)
848 {
849 CIPHER_ORDER *ciph_curr;
850 const SSL_CIPHER **ca_curr;
851 int i;
852 uint32_t mask_mkey = ~disabled_mkey;
853 uint32_t mask_auth = ~disabled_auth;
854 uint32_t mask_enc = ~disabled_enc;
855 uint32_t mask_mac = ~disabled_mac;
856 uint32_t mask_ssl = ~disabled_ssl;
857
858 /*
859 * First, add the real ciphers as already collected
860 */
861 ciph_curr = head;
862 ca_curr = ca_list;
863 while (ciph_curr != NULL) {
864 *ca_curr = ciph_curr->cipher;
865 ca_curr++;
866 ciph_curr = ciph_curr->next;
867 }
868
869 /*
870 * Now we add the available ones from the cipher_aliases[] table.
871 * They represent either one or more algorithms, some of which
872 * in any affected category must be supported (set in enabled_mask),
873 * or represent a cipher strength value (will be added in any case because algorithms=0).
874 */
875 for (i = 0; i < num_of_group_aliases; i++) {
876 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
877 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
878 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
879 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
880 uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
881
882 if (algorithm_mkey)
883 if ((algorithm_mkey & mask_mkey) == 0)
884 continue;
885
886 if (algorithm_auth)
887 if ((algorithm_auth & mask_auth) == 0)
888 continue;
889
890 if (algorithm_enc)
891 if ((algorithm_enc & mask_enc) == 0)
892 continue;
893
894 if (algorithm_mac)
895 if ((algorithm_mac & mask_mac) == 0)
896 continue;
897
898 if (algorithm_ssl)
899 if ((algorithm_ssl & mask_ssl) == 0)
900 continue;
901
902 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
903 ca_curr++;
904 }
905
906 *ca_curr = NULL; /* end of list */
907 }
908
909 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
910 uint32_t alg_auth, uint32_t alg_enc,
911 uint32_t alg_mac, uint32_t alg_ssl,
912 uint32_t algo_strength, int rule,
913 int32_t strength_bits, CIPHER_ORDER **head_p,
914 CIPHER_ORDER **tail_p)
915 {
916 CIPHER_ORDER *head, *tail, *curr, *next, *last;
917 const SSL_CIPHER *cp;
918 int reverse = 0;
919
920 #ifdef CIPHER_DEBUG
921 fprintf(stderr,
922 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
923 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
924 algo_strength, strength_bits);
925 #endif
926
927 if (rule == CIPHER_DEL)
928 reverse = 1; /* needed to maintain sorting between
929 * currently deleted ciphers */
930
931 head = *head_p;
932 tail = *tail_p;
933
934 if (reverse) {
935 next = tail;
936 last = head;
937 } else {
938 next = head;
939 last = tail;
940 }
941
942 curr = NULL;
943 for (;;) {
944 if (curr == last)
945 break;
946
947 curr = next;
948
949 if (curr == NULL)
950 break;
951
952 next = reverse ? curr->prev : curr->next;
953
954 cp = curr->cipher;
955
956 /*
957 * Selection criteria is either the value of strength_bits
958 * or the algorithms used.
959 */
960 if (strength_bits >= 0) {
961 if (strength_bits != cp->strength_bits)
962 continue;
963 } else {
964 #ifdef CIPHER_DEBUG
965 fprintf(stderr,
966 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
967 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
968 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
969 cp->algo_strength);
970 #endif
971 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
972 if (cipher_id && cipher_id != cp->id)
973 continue;
974 #endif
975 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
976 continue;
977 if (alg_auth && !(alg_auth & cp->algorithm_auth))
978 continue;
979 if (alg_enc && !(alg_enc & cp->algorithm_enc))
980 continue;
981 if (alg_mac && !(alg_mac & cp->algorithm_mac))
982 continue;
983 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
984 continue;
985 if ((algo_strength & SSL_EXP_MASK)
986 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
987 continue;
988 if ((algo_strength & SSL_STRONG_MASK)
989 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
990 continue;
991 if ((algo_strength & SSL_DEFAULT_MASK)
992 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
993 continue;
994 }
995
996 #ifdef CIPHER_DEBUG
997 fprintf(stderr, "Action = %d\n", rule);
998 #endif
999
1000 /* add the cipher if it has not been added yet. */
1001 if (rule == CIPHER_ADD) {
1002 /* reverse == 0 */
1003 if (!curr->active) {
1004 ll_append_tail(&head, curr, &tail);
1005 curr->active = 1;
1006 }
1007 }
1008 /* Move the added cipher to this location */
1009 else if (rule == CIPHER_ORD) {
1010 /* reverse == 0 */
1011 if (curr->active) {
1012 ll_append_tail(&head, curr, &tail);
1013 }
1014 } else if (rule == CIPHER_DEL) {
1015 /* reverse == 1 */
1016 if (curr->active) {
1017 /*
1018 * most recently deleted ciphersuites get best positions for
1019 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1020 * in reverse to maintain the order)
1021 */
1022 ll_append_head(&head, curr, &tail);
1023 curr->active = 0;
1024 }
1025 } else if (rule == CIPHER_KILL) {
1026 /* reverse == 0 */
1027 if (head == curr)
1028 head = curr->next;
1029 else
1030 curr->prev->next = curr->next;
1031 if (tail == curr)
1032 tail = curr->prev;
1033 curr->active = 0;
1034 if (curr->next != NULL)
1035 curr->next->prev = curr->prev;
1036 if (curr->prev != NULL)
1037 curr->prev->next = curr->next;
1038 curr->next = NULL;
1039 curr->prev = NULL;
1040 }
1041 }
1042
1043 *head_p = head;
1044 *tail_p = tail;
1045 }
1046
1047 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1048 CIPHER_ORDER **tail_p)
1049 {
1050 int32_t max_strength_bits;
1051 int i, *number_uses;
1052 CIPHER_ORDER *curr;
1053
1054 /*
1055 * This routine sorts the ciphers with descending strength. The sorting
1056 * must keep the pre-sorted sequence, so we apply the normal sorting
1057 * routine as '+' movement to the end of the list.
1058 */
1059 max_strength_bits = 0;
1060 curr = *head_p;
1061 while (curr != NULL) {
1062 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1063 max_strength_bits = curr->cipher->strength_bits;
1064 curr = curr->next;
1065 }
1066
1067 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1068 if (number_uses == NULL) {
1069 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1070 return (0);
1071 }
1072
1073 /*
1074 * Now find the strength_bits values actually used
1075 */
1076 curr = *head_p;
1077 while (curr != NULL) {
1078 if (curr->active)
1079 number_uses[curr->cipher->strength_bits]++;
1080 curr = curr->next;
1081 }
1082 /*
1083 * Go through the list of used strength_bits values in descending
1084 * order.
1085 */
1086 for (i = max_strength_bits; i >= 0; i--)
1087 if (number_uses[i] > 0)
1088 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1089 tail_p);
1090
1091 OPENSSL_free(number_uses);
1092 return (1);
1093 }
1094
1095 static int ssl_cipher_process_rulestr(const char *rule_str,
1096 CIPHER_ORDER **head_p,
1097 CIPHER_ORDER **tail_p,
1098 const SSL_CIPHER **ca_list, CERT *c)
1099 {
1100 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1101 const char *l, *buf;
1102 int j, multi, found, rule, retval, ok, buflen;
1103 uint32_t cipher_id = 0;
1104 char ch;
1105
1106 retval = 1;
1107 l = rule_str;
1108 for (;;) {
1109 ch = *l;
1110
1111 if (ch == '\0')
1112 break; /* done */
1113 if (ch == '-') {
1114 rule = CIPHER_DEL;
1115 l++;
1116 } else if (ch == '+') {
1117 rule = CIPHER_ORD;
1118 l++;
1119 } else if (ch == '!') {
1120 rule = CIPHER_KILL;
1121 l++;
1122 } else if (ch == '@') {
1123 rule = CIPHER_SPECIAL;
1124 l++;
1125 } else {
1126 rule = CIPHER_ADD;
1127 }
1128
1129 if (ITEM_SEP(ch)) {
1130 l++;
1131 continue;
1132 }
1133
1134 alg_mkey = 0;
1135 alg_auth = 0;
1136 alg_enc = 0;
1137 alg_mac = 0;
1138 alg_ssl = 0;
1139 algo_strength = 0;
1140
1141 for (;;) {
1142 ch = *l;
1143 buf = l;
1144 buflen = 0;
1145 #ifndef CHARSET_EBCDIC
1146 while (((ch >= 'A') && (ch <= 'Z')) ||
1147 ((ch >= '0') && (ch <= '9')) ||
1148 ((ch >= 'a') && (ch <= 'z')) ||
1149 (ch == '-') || (ch == '.') || (ch == '='))
1150 #else
1151 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1152 #endif
1153 {
1154 ch = *(++l);
1155 buflen++;
1156 }
1157
1158 if (buflen == 0) {
1159 /*
1160 * We hit something we cannot deal with,
1161 * it is no command or separator nor
1162 * alphanumeric, so we call this an error.
1163 */
1164 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1165 SSL_R_INVALID_COMMAND);
1166 retval = found = 0;
1167 l++;
1168 break;
1169 }
1170
1171 if (rule == CIPHER_SPECIAL) {
1172 found = 0; /* unused -- avoid compiler warning */
1173 break; /* special treatment */
1174 }
1175
1176 /* check for multi-part specification */
1177 if (ch == '+') {
1178 multi = 1;
1179 l++;
1180 } else
1181 multi = 0;
1182
1183 /*
1184 * Now search for the cipher alias in the ca_list. Be careful
1185 * with the strncmp, because the "buflen" limitation
1186 * will make the rule "ADH:SOME" and the cipher
1187 * "ADH-MY-CIPHER" look like a match for buflen=3.
1188 * So additionally check whether the cipher name found
1189 * has the correct length. We can save a strlen() call:
1190 * just checking for the '\0' at the right place is
1191 * sufficient, we have to strncmp() anyway. (We cannot
1192 * use strcmp(), because buf is not '\0' terminated.)
1193 */
1194 j = found = 0;
1195 cipher_id = 0;
1196 while (ca_list[j]) {
1197 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1198 && (ca_list[j]->name[buflen] == '\0')) {
1199 found = 1;
1200 break;
1201 } else
1202 j++;
1203 }
1204
1205 if (!found)
1206 break; /* ignore this entry */
1207
1208 if (ca_list[j]->algorithm_mkey) {
1209 if (alg_mkey) {
1210 alg_mkey &= ca_list[j]->algorithm_mkey;
1211 if (!alg_mkey) {
1212 found = 0;
1213 break;
1214 }
1215 } else
1216 alg_mkey = ca_list[j]->algorithm_mkey;
1217 }
1218
1219 if (ca_list[j]->algorithm_auth) {
1220 if (alg_auth) {
1221 alg_auth &= ca_list[j]->algorithm_auth;
1222 if (!alg_auth) {
1223 found = 0;
1224 break;
1225 }
1226 } else
1227 alg_auth = ca_list[j]->algorithm_auth;
1228 }
1229
1230 if (ca_list[j]->algorithm_enc) {
1231 if (alg_enc) {
1232 alg_enc &= ca_list[j]->algorithm_enc;
1233 if (!alg_enc) {
1234 found = 0;
1235 break;
1236 }
1237 } else
1238 alg_enc = ca_list[j]->algorithm_enc;
1239 }
1240
1241 if (ca_list[j]->algorithm_mac) {
1242 if (alg_mac) {
1243 alg_mac &= ca_list[j]->algorithm_mac;
1244 if (!alg_mac) {
1245 found = 0;
1246 break;
1247 }
1248 } else
1249 alg_mac = ca_list[j]->algorithm_mac;
1250 }
1251
1252 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1253 if (algo_strength & SSL_EXP_MASK) {
1254 algo_strength &=
1255 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1256 ~SSL_EXP_MASK;
1257 if (!(algo_strength & SSL_EXP_MASK)) {
1258 found = 0;
1259 break;
1260 }
1261 } else
1262 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1263 }
1264
1265 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1266 if (algo_strength & SSL_STRONG_MASK) {
1267 algo_strength &=
1268 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1269 ~SSL_STRONG_MASK;
1270 if (!(algo_strength & SSL_STRONG_MASK)) {
1271 found = 0;
1272 break;
1273 }
1274 } else
1275 algo_strength |=
1276 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1277 }
1278
1279 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1280 if (algo_strength & SSL_DEFAULT_MASK) {
1281 algo_strength &=
1282 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1283 ~SSL_DEFAULT_MASK;
1284 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1285 found = 0;
1286 break;
1287 }
1288 } else
1289 algo_strength |=
1290 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1291 }
1292
1293 if (ca_list[j]->valid) {
1294 /*
1295 * explicit ciphersuite found; its protocol version does not
1296 * become part of the search pattern!
1297 */
1298
1299 cipher_id = ca_list[j]->id;
1300 } else {
1301 /*
1302 * not an explicit ciphersuite; only in this case, the
1303 * protocol version is considered part of the search pattern
1304 */
1305
1306 if (ca_list[j]->algorithm_ssl) {
1307 if (alg_ssl) {
1308 alg_ssl &= ca_list[j]->algorithm_ssl;
1309 if (!alg_ssl) {
1310 found = 0;
1311 break;
1312 }
1313 } else
1314 alg_ssl = ca_list[j]->algorithm_ssl;
1315 }
1316 }
1317
1318 if (!multi)
1319 break;
1320 }
1321
1322 /*
1323 * Ok, we have the rule, now apply it
1324 */
1325 if (rule == CIPHER_SPECIAL) { /* special command */
1326 ok = 0;
1327 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1328 ok = ssl_cipher_strength_sort(head_p, tail_p);
1329 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1330 int level = buf[9] - '0';
1331 if (level < 0 || level > 5) {
1332 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1333 SSL_R_INVALID_COMMAND);
1334 } else {
1335 c->sec_level = level;
1336 ok = 1;
1337 }
1338 } else
1339 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1340 SSL_R_INVALID_COMMAND);
1341 if (ok == 0)
1342 retval = 0;
1343 /*
1344 * We do not support any "multi" options
1345 * together with "@", so throw away the
1346 * rest of the command, if any left, until
1347 * end or ':' is found.
1348 */
1349 while ((*l != '\0') && !ITEM_SEP(*l))
1350 l++;
1351 } else if (found) {
1352 ssl_cipher_apply_rule(cipher_id,
1353 alg_mkey, alg_auth, alg_enc, alg_mac,
1354 alg_ssl, algo_strength, rule, -1, head_p,
1355 tail_p);
1356 } else {
1357 while ((*l != '\0') && !ITEM_SEP(*l))
1358 l++;
1359 }
1360 if (*l == '\0')
1361 break; /* done */
1362 }
1363
1364 return (retval);
1365 }
1366
1367 #ifndef OPENSSL_NO_EC
1368 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1369 const char **prule_str)
1370 {
1371 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1372 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1373 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1374 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1375 suiteb_comb2 = 1;
1376 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1377 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1378 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1379 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1380 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1381 }
1382
1383 if (suiteb_flags) {
1384 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1385 c->cert_flags |= suiteb_flags;
1386 } else
1387 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1388
1389 if (!suiteb_flags)
1390 return 1;
1391 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1392
1393 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1394 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1395 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1396 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1397 else
1398 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1399 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1400 return 0;
1401 }
1402 # ifndef OPENSSL_NO_EC
1403 switch (suiteb_flags) {
1404 case SSL_CERT_FLAG_SUITEB_128_LOS:
1405 if (suiteb_comb2)
1406 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1407 else
1408 *prule_str =
1409 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1410 break;
1411 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1412 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1413 break;
1414 case SSL_CERT_FLAG_SUITEB_192_LOS:
1415 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1416 break;
1417 }
1418 /* Set auto ECDH parameter determination */
1419 c->ecdh_tmp_auto = 1;
1420 return 1;
1421 # else
1422 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1423 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1424 return 0;
1425 # endif
1426 }
1427 #endif
1428
1429 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1430 **cipher_list, STACK_OF(SSL_CIPHER)
1431 **cipher_list_by_id,
1432 const char *rule_str, CERT *c)
1433 {
1434 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1435 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1436 disabled_ssl;
1437 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1438 const char *rule_p;
1439 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1440 const SSL_CIPHER **ca_list = NULL;
1441
1442 /*
1443 * Return with error if nothing to do.
1444 */
1445 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1446 return NULL;
1447 #ifndef OPENSSL_NO_EC
1448 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1449 return NULL;
1450 #endif
1451
1452 /*
1453 * To reduce the work to do we only want to process the compiled
1454 * in algorithms, so we first get the mask of disabled ciphers.
1455 */
1456
1457 disabled_mkey = disabled_mkey_mask;
1458 disabled_auth = disabled_auth_mask;
1459 disabled_enc = disabled_enc_mask;
1460 disabled_mac = disabled_mac_mask;
1461 disabled_ssl = 0;
1462
1463 /*
1464 * Now we have to collect the available ciphers from the compiled
1465 * in ciphers. We cannot get more than the number compiled in, so
1466 * it is used for allocation.
1467 */
1468 num_of_ciphers = ssl_method->num_ciphers();
1469
1470 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1471 if (co_list == NULL) {
1472 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1473 return (NULL); /* Failure */
1474 }
1475
1476 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1477 disabled_mkey, disabled_auth, disabled_enc,
1478 disabled_mac, disabled_ssl, co_list, &head,
1479 &tail);
1480
1481 /* Now arrange all ciphers by preference: */
1482
1483 /*
1484 * Everything else being equal, prefer ephemeral ECDH over other key
1485 * exchange mechanisms
1486 */
1487 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1488 &tail);
1489 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1490 &tail);
1491
1492 /* AES is our preferred symmetric cipher */
1493 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1494 &tail);
1495
1496 /* Temporarily enable everything else for sorting */
1497 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1498
1499 /* Low priority for MD5 */
1500 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1501 &tail);
1502
1503 /*
1504 * Move anonymous ciphers to the end. Usually, these will remain
1505 * disabled. (For applications that allow them, they aren't too bad, but
1506 * we prefer authenticated ciphers.)
1507 */
1508 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1509 &tail);
1510
1511 /* Move ciphers without forward secrecy to the end */
1512 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1513 &tail);
1514 /*
1515 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1516 * &head, &tail);
1517 */
1518 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1519 &tail);
1520 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1521 &tail);
1522
1523 /* RC4 is sort-of broken -- move the the end */
1524 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1525 &tail);
1526
1527 /*
1528 * Now sort by symmetric encryption strength. The above ordering remains
1529 * in force within each class
1530 */
1531 if (!ssl_cipher_strength_sort(&head, &tail)) {
1532 OPENSSL_free(co_list);
1533 return NULL;
1534 }
1535
1536 /* Now disable everything (maintaining the ordering!) */
1537 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1538
1539 /*
1540 * We also need cipher aliases for selecting based on the rule_str.
1541 * There might be two types of entries in the rule_str: 1) names
1542 * of ciphers themselves 2) aliases for groups of ciphers.
1543 * For 1) we need the available ciphers and for 2) the cipher
1544 * groups of cipher_aliases added together in one list (otherwise
1545 * we would be happy with just the cipher_aliases table).
1546 */
1547 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1548 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1549 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1550 if (ca_list == NULL) {
1551 OPENSSL_free(co_list);
1552 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1553 return (NULL); /* Failure */
1554 }
1555 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1556 disabled_mkey, disabled_auth, disabled_enc,
1557 disabled_mac, disabled_ssl, head);
1558
1559 /*
1560 * If the rule_string begins with DEFAULT, apply the default rule
1561 * before using the (possibly available) additional rules.
1562 */
1563 ok = 1;
1564 rule_p = rule_str;
1565 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1566 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1567 &head, &tail, ca_list, c);
1568 rule_p += 7;
1569 if (*rule_p == ':')
1570 rule_p++;
1571 }
1572
1573 if (ok && (strlen(rule_p) > 0))
1574 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1575
1576 OPENSSL_free(ca_list); /* Not needed anymore */
1577
1578 if (!ok) { /* Rule processing failure */
1579 OPENSSL_free(co_list);
1580 return (NULL);
1581 }
1582
1583 /*
1584 * Allocate new "cipherstack" for the result, return with error
1585 * if we cannot get one.
1586 */
1587 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1588 OPENSSL_free(co_list);
1589 return (NULL);
1590 }
1591
1592 /*
1593 * The cipher selection for the list is done. The ciphers are added
1594 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1595 */
1596 for (curr = head; curr != NULL; curr = curr->next) {
1597 if (curr->active
1598 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1599 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1600 OPENSSL_free(co_list);
1601 sk_SSL_CIPHER_free(cipherstack);
1602 return NULL;
1603 }
1604 #ifdef CIPHER_DEBUG
1605 fprintf(stderr, "<%s>\n", curr->cipher->name);
1606 #endif
1607 }
1608 }
1609 OPENSSL_free(co_list); /* Not needed any longer */
1610
1611 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1612 if (tmp_cipher_list == NULL) {
1613 sk_SSL_CIPHER_free(cipherstack);
1614 return NULL;
1615 }
1616 sk_SSL_CIPHER_free(*cipher_list);
1617 *cipher_list = cipherstack;
1618 if (*cipher_list_by_id != NULL)
1619 sk_SSL_CIPHER_free(*cipher_list_by_id);
1620 *cipher_list_by_id = tmp_cipher_list;
1621 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1622 ssl_cipher_ptr_id_cmp);
1623
1624 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1625 return (cipherstack);
1626 }
1627
1628 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1629 {
1630 int is_export, pkl, kl;
1631 const char *ver, *exp_str;
1632 const char *kx, *au, *enc, *mac;
1633 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
1634 static const char *format =
1635 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1636
1637 alg_mkey = cipher->algorithm_mkey;
1638 alg_auth = cipher->algorithm_auth;
1639 alg_enc = cipher->algorithm_enc;
1640 alg_mac = cipher->algorithm_mac;
1641 alg_ssl = cipher->algorithm_ssl;
1642
1643 is_export = SSL_C_IS_EXPORT(cipher);
1644 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1645 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1646 exp_str = is_export ? " export" : "";
1647
1648 if (alg_ssl & SSL_SSLV3)
1649 ver = "SSLv3";
1650 else if (alg_ssl & SSL_TLSV1)
1651 ver = "TLSv1.0";
1652 else if (alg_ssl & SSL_TLSV1_2)
1653 ver = "TLSv1.2";
1654 else
1655 ver = "unknown";
1656
1657 switch (alg_mkey) {
1658 case SSL_kRSA:
1659 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1660 break;
1661 case SSL_kDHr:
1662 kx = "DH/RSA";
1663 break;
1664 case SSL_kDHd:
1665 kx = "DH/DSS";
1666 break;
1667 case SSL_kDHE:
1668 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1669 break;
1670 case SSL_kECDHr:
1671 kx = "ECDH/RSA";
1672 break;
1673 case SSL_kECDHe:
1674 kx = "ECDH/ECDSA";
1675 break;
1676 case SSL_kECDHE:
1677 kx = "ECDH";
1678 break;
1679 case SSL_kPSK:
1680 kx = "PSK";
1681 break;
1682 case SSL_kRSAPSK:
1683 kx = "RSAPSK";
1684 break;
1685 case SSL_kECDHEPSK:
1686 kx = "ECDHEPSK";
1687 break;
1688 case SSL_kDHEPSK:
1689 kx = "DHEPSK";
1690 break;
1691 case SSL_kSRP:
1692 kx = "SRP";
1693 break;
1694 case SSL_kGOST:
1695 kx = "GOST";
1696 break;
1697 default:
1698 kx = "unknown";
1699 }
1700
1701 switch (alg_auth) {
1702 case SSL_aRSA:
1703 au = "RSA";
1704 break;
1705 case SSL_aDSS:
1706 au = "DSS";
1707 break;
1708 case SSL_aDH:
1709 au = "DH";
1710 break;
1711 case SSL_aECDH:
1712 au = "ECDH";
1713 break;
1714 case SSL_aNULL:
1715 au = "None";
1716 break;
1717 case SSL_aECDSA:
1718 au = "ECDSA";
1719 break;
1720 case SSL_aPSK:
1721 au = "PSK";
1722 break;
1723 case SSL_aSRP:
1724 au = "SRP";
1725 break;
1726 case SSL_aGOST01:
1727 au = "GOST01";
1728 break;
1729 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1730 case (SSL_aGOST12 | SSL_aGOST01):
1731 au = "GOST12";
1732 break;
1733 default:
1734 au = "unknown";
1735 break;
1736 }
1737
1738 switch (alg_enc) {
1739 case SSL_DES:
1740 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1741 break;
1742 case SSL_3DES:
1743 enc = "3DES(168)";
1744 break;
1745 case SSL_RC4:
1746 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1747 break;
1748 case SSL_RC2:
1749 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1750 break;
1751 case SSL_IDEA:
1752 enc = "IDEA(128)";
1753 break;
1754 case SSL_eNULL:
1755 enc = "None";
1756 break;
1757 case SSL_AES128:
1758 enc = "AES(128)";
1759 break;
1760 case SSL_AES256:
1761 enc = "AES(256)";
1762 break;
1763 case SSL_AES128GCM:
1764 enc = "AESGCM(128)";
1765 break;
1766 case SSL_AES256GCM:
1767 enc = "AESGCM(256)";
1768 break;
1769 case SSL_AES128CCM:
1770 enc = "AESCCM(128)";
1771 break;
1772 case SSL_AES256CCM:
1773 enc = "AESCCM(256)";
1774 break;
1775 case SSL_AES128CCM8:
1776 enc = "AESCCM8(128)";
1777 break;
1778 case SSL_AES256CCM8:
1779 enc = "AESCCM8(256)";
1780 break;
1781 case SSL_CAMELLIA128:
1782 enc = "Camellia(128)";
1783 break;
1784 case SSL_CAMELLIA256:
1785 enc = "Camellia(256)";
1786 break;
1787 case SSL_SEED:
1788 enc = "SEED(128)";
1789 break;
1790 case SSL_eGOST2814789CNT:
1791 case SSL_eGOST2814789CNT12:
1792 enc = "GOST89(256)";
1793 break;
1794 default:
1795 enc = "unknown";
1796 break;
1797 }
1798
1799 switch (alg_mac) {
1800 case SSL_MD5:
1801 mac = "MD5";
1802 break;
1803 case SSL_SHA1:
1804 mac = "SHA1";
1805 break;
1806 case SSL_SHA256:
1807 mac = "SHA256";
1808 break;
1809 case SSL_SHA384:
1810 mac = "SHA384";
1811 break;
1812 case SSL_AEAD:
1813 mac = "AEAD";
1814 break;
1815 case SSL_GOST89MAC:
1816 case SSL_GOST89MAC12:
1817 mac = "GOST89";
1818 break;
1819 case SSL_GOST94:
1820 mac = "GOST94";
1821 break;
1822 case SSL_GOST12_256:
1823 case SSL_GOST12_512:
1824 mac = "GOST2012";
1825 break;
1826 default:
1827 mac = "unknown";
1828 break;
1829 }
1830
1831 if (buf == NULL) {
1832 len = 128;
1833 buf = OPENSSL_malloc(len);
1834 if (buf == NULL)
1835 return ("OPENSSL_malloc Error");
1836 } else if (len < 128)
1837 return ("Buffer too small");
1838
1839 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1840 exp_str);
1841
1842 return (buf);
1843 }
1844
1845 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1846 {
1847 int i;
1848
1849 if (c == NULL)
1850 return ("(NONE)");
1851 i = (int)(c->id >> 24L);
1852 if (i == 3)
1853 return ("TLSv1/SSLv3");
1854 else
1855 return ("unknown");
1856 }
1857
1858 /* return the actual cipher being used */
1859 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1860 {
1861 if (c != NULL)
1862 return (c->name);
1863 return ("(NONE)");
1864 }
1865
1866 /* number of bits for symmetric cipher */
1867 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1868 {
1869 int ret = 0;
1870
1871 if (c != NULL) {
1872 if (alg_bits != NULL)
1873 *alg_bits = (int) c->alg_bits;
1874 ret = (int) c->strength_bits;
1875 }
1876 return ret;
1877 }
1878
1879 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1880 {
1881 return c->id;
1882 }
1883
1884 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1885 {
1886 SSL_COMP *ctmp;
1887 int i, nn;
1888
1889 if ((n == 0) || (sk == NULL))
1890 return (NULL);
1891 nn = sk_SSL_COMP_num(sk);
1892 for (i = 0; i < nn; i++) {
1893 ctmp = sk_SSL_COMP_value(sk, i);
1894 if (ctmp->id == n)
1895 return (ctmp);
1896 }
1897 return (NULL);
1898 }
1899
1900 #ifdef OPENSSL_NO_COMP
1901 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1902 {
1903 return NULL;
1904 }
1905 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1906 *meths)
1907 {
1908 return meths;
1909 }
1910 void SSL_COMP_free_compression_methods(void)
1911 {
1912 }
1913 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1914 {
1915 return 1;
1916 }
1917
1918 #else
1919 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1920 {
1921 load_builtin_compressions();
1922 return (ssl_comp_methods);
1923 }
1924
1925 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1926 *meths)
1927 {
1928 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1929 ssl_comp_methods = meths;
1930 return old_meths;
1931 }
1932
1933 static void cmeth_free(SSL_COMP *cm)
1934 {
1935 OPENSSL_free(cm);
1936 }
1937
1938 void SSL_COMP_free_compression_methods(void)
1939 {
1940 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1941 ssl_comp_methods = NULL;
1942 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1943 }
1944
1945 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1946 {
1947 SSL_COMP *comp;
1948
1949 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1950 return 1;
1951
1952 /*-
1953 * According to draft-ietf-tls-compression-04.txt, the
1954 * compression number ranges should be the following:
1955 *
1956 * 0 to 63: methods defined by the IETF
1957 * 64 to 192: external party methods assigned by IANA
1958 * 193 to 255: reserved for private use
1959 */
1960 if (id < 193 || id > 255) {
1961 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1962 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1963 return 0;
1964 }
1965
1966 MemCheck_off();
1967 comp = OPENSSL_malloc(sizeof(*comp));
1968 if (comp == NULL) {
1969 MemCheck_on();
1970 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1971 return (1);
1972 }
1973
1974 comp->id = id;
1975 comp->method = cm;
1976 load_builtin_compressions();
1977 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1978 OPENSSL_free(comp);
1979 MemCheck_on();
1980 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1981 SSL_R_DUPLICATE_COMPRESSION_ID);
1982 return (1);
1983 } else if ((ssl_comp_methods == NULL)
1984 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1985 OPENSSL_free(comp);
1986 MemCheck_on();
1987 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1988 return (1);
1989 } else {
1990 MemCheck_on();
1991 return (0);
1992 }
1993 }
1994 #endif
1995
1996 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1997 {
1998 #ifndef OPENSSL_NO_COMP
1999 return comp ? COMP_get_name(comp) : NULL;
2000 #else
2001 return NULL;
2002 #endif
2003 }
2004
2005 /* For a cipher return the index corresponding to the certificate type */
2006 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
2007 {
2008 uint32_t alg_k, alg_a;
2009
2010 alg_k = c->algorithm_mkey;
2011 alg_a = c->algorithm_auth;
2012
2013 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
2014 /*
2015 * we don't need to look at SSL_kECDHE since no certificate is needed
2016 * for anon ECDH and for authenticated ECDHE, the check for the auth
2017 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
2018 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
2019 * checks for SSL_kECDH before RSA checks ensures the correct cert is
2020 * chosen.
2021 */
2022 return SSL_PKEY_ECC;
2023 } else if (alg_a & SSL_aECDSA)
2024 return SSL_PKEY_ECC;
2025 else if (alg_k & SSL_kDHr)
2026 return SSL_PKEY_DH_RSA;
2027 else if (alg_k & SSL_kDHd)
2028 return SSL_PKEY_DH_DSA;
2029 else if (alg_a & SSL_aDSS)
2030 return SSL_PKEY_DSA_SIGN;
2031 else if (alg_a & SSL_aRSA)
2032 return SSL_PKEY_RSA_ENC;
2033 else if (alg_a & SSL_aGOST12)
2034 return SSL_PKEY_GOST_EC;
2035 else if (alg_a & SSL_aGOST01)
2036 return SSL_PKEY_GOST01;
2037
2038 return -1;
2039 }
2040
2041 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2042 {
2043 const SSL_CIPHER *c;
2044 c = ssl->method->get_cipher_by_char(ptr);
2045 if (c == NULL || c->valid == 0)
2046 return NULL;
2047 return c;
2048 }
2049
2050 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2051 {
2052 return ssl->method->get_cipher_by_char(ptr);
2053 }
2054
2055 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2056 {
2057 int i;
2058 if (c == NULL)
2059 return -1;
2060 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2061 if (i == -1)
2062 return -1;
2063 return ssl_cipher_table_cipher[i].nid;
2064 }
2065
2066 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2067 {
2068 int i;
2069 if (c == NULL)
2070 return -1;
2071 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2072 if (i == -1)
2073 return -1;
2074 return ssl_cipher_table_mac[i].nid;
2075 }