]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
mark all block comments that need format preserving so that
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172 };
173
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191 NULL,NULL,NULL,NULL,NULL,NULL
192 };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199 EVP_PKEY_HMAC,EVP_PKEY_HMAC
200 };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203 0,0,0,0,0,0
204 };
205
206 static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209 SSL_HANDSHAKE_MAC_SHA384
210 };
211
212 #define CIPHER_ADD 1
213 #define CIPHER_KILL 2
214 #define CIPHER_DEL 3
215 #define CIPHER_ORD 4
216 #define CIPHER_SPECIAL 5
217
218 typedef struct cipher_order_st
219 {
220 const SSL_CIPHER *cipher;
221 int active;
222 int dead;
223 struct cipher_order_st *next,*prev;
224 } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227 /* "ALL" doesn't include eNULL (must be specifically enabled) */
228 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
229 /* "COMPLEMENTOFALL" */
230 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
231
232 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233 {0,SSL_TXT_CMPDEF,0, SSL_kDHE|SSL_kECDHE,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235 /* key exchange aliases
236 * (some of those using only a single bit here combine
237 * multiple key exchange algs according to the RFCs,
238 * e.g. kDHE combines DHE_DSS and DHE_RSA) */
239 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEDH,0, SSL_kDHE, 0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_kDHE,0, SSL_kDHE, 0,0,0,0,0,0,0,0},
246 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kDHE,0,0,0,0,0,0,0,0},
247
248 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
249
250 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
251 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
252 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
253 {0,SSL_TXT_kEECDH,0, SSL_kECDHE,0,0,0,0,0,0,0,0},
254 {0,SSL_TXT_kECDHE,0, SSL_kECDHE,0,0,0,0,0,0,0,0},
255 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kECDHE,0,0,0,0,0,0,0,0},
256
257 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
258 {0,SSL_TXT_kSRP,0, SSL_kSRP, 0,0,0,0,0,0,0,0},
259 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
260
261 /* server authentication aliases */
262 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
263 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
264 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
265 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
266 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
267 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
268 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
269 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
270 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
271 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
272 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
273 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
274 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
275 {0,SSL_TXT_aSRP,0, 0,SSL_aSRP, 0,0,0,0,0,0,0},
276
277 /* aliases combining key exchange and server authentication */
278 {0,SSL_TXT_EDH,0, SSL_kDHE,~SSL_aNULL,0,0,0,0,0,0,0},
279 {0,SSL_TXT_DHE,0, SSL_kDHE,~SSL_aNULL,0,0,0,0,0,0,0},
280 {0,SSL_TXT_EECDH,0, SSL_kECDHE,~SSL_aNULL,0,0,0,0,0,0,0},
281 {0,SSL_TXT_ECDHE,0, SSL_kECDHE,~SSL_aNULL,0,0,0,0,0,0,0},
282 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
283 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
284 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
285 {0,SSL_TXT_ADH,0, SSL_kDHE,SSL_aNULL,0,0,0,0,0,0,0},
286 {0,SSL_TXT_AECDH,0, SSL_kECDHE,SSL_aNULL,0,0,0,0,0,0,0},
287 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
288 {0,SSL_TXT_SRP,0, SSL_kSRP,0,0,0,0,0,0,0,0},
289
290
291 /* symmetric encryption aliases */
292 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
293 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
294 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
295 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
296 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
297 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
298 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
299 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
300 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
301 {0,SSL_TXT_AES,0, 0,0,SSL_AES,0,0,0,0,0,0},
302 {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
303 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
304 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
305 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
306
307 /* MAC aliases */
308 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
309 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
310 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
311 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
312 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
313 {0,SSL_TXT_SHA256,0, 0,0,0,SSL_SHA256, 0,0,0,0,0},
314 {0,SSL_TXT_SHA384,0, 0,0,0,SSL_SHA384, 0,0,0,0,0},
315
316 /* protocol version aliases */
317 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
318 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
319 {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
320
321 /* export flag */
322 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
323 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
324
325 /* strength classes */
326 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
327 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
328 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
329 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
330 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
331 /* FIPS 140-2 approved ciphersuite */
332 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
333
334 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
335 {0,SSL3_TXT_EDH_DSS_DES_40_CBC_SHA,0,
336 SSL_kDHE,SSL_aDSS,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_EXPORT|SSL_EXP40,0,0,0,},
337 {0,SSL3_TXT_EDH_DSS_DES_64_CBC_SHA,0,
338 SSL_kDHE,SSL_aDSS,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_LOW,0,0,0,},
339 {0,SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA,0,
340 SSL_kDHE,SSL_aDSS,SSL_3DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,0,0,0,},
341 {0,SSL3_TXT_EDH_RSA_DES_40_CBC_SHA,0,
342 SSL_kDHE,SSL_aRSA,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_EXPORT|SSL_EXP40,0,0,0,},
343 {0,SSL3_TXT_EDH_RSA_DES_64_CBC_SHA,0,
344 SSL_kDHE,SSL_aRSA,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_LOW,0,0,0,},
345 {0,SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA,0,
346 SSL_kDHE,SSL_aRSA,SSL_3DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,0,0,0,},
347
348 };
349 /* Search for public key algorithm with given name and
350 * return its pkey_id if it is available. Otherwise return 0
351 */
352 #ifdef OPENSSL_NO_ENGINE
353
354 static int get_optional_pkey_id(const char *pkey_name)
355 {
356 const EVP_PKEY_ASN1_METHOD *ameth;
357 int pkey_id=0;
358 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
359 if (ameth)
360 {
361 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
362 }
363 return pkey_id;
364 }
365
366 #else
367
368 static int get_optional_pkey_id(const char *pkey_name)
369 {
370 const EVP_PKEY_ASN1_METHOD *ameth;
371 ENGINE *tmpeng = NULL;
372 int pkey_id=0;
373 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
374 if (ameth)
375 {
376 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
377 }
378 if (tmpeng) ENGINE_finish(tmpeng);
379 return pkey_id;
380 }
381
382 #endif
383
384 void ssl_load_ciphers(void)
385 {
386 ssl_cipher_methods[SSL_ENC_DES_IDX]=
387 EVP_get_cipherbyname(SN_des_cbc);
388 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
389 EVP_get_cipherbyname(SN_des_ede3_cbc);
390 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
391 EVP_get_cipherbyname(SN_rc4);
392 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
393 EVP_get_cipherbyname(SN_rc2_cbc);
394 #ifndef OPENSSL_NO_IDEA
395 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
396 EVP_get_cipherbyname(SN_idea_cbc);
397 #else
398 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
399 #endif
400 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
401 EVP_get_cipherbyname(SN_aes_128_cbc);
402 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
403 EVP_get_cipherbyname(SN_aes_256_cbc);
404 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
405 EVP_get_cipherbyname(SN_camellia_128_cbc);
406 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
407 EVP_get_cipherbyname(SN_camellia_256_cbc);
408 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
409 EVP_get_cipherbyname(SN_gost89_cnt);
410 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
411 EVP_get_cipherbyname(SN_seed_cbc);
412
413 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
414 EVP_get_cipherbyname(SN_aes_128_gcm);
415 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
416 EVP_get_cipherbyname(SN_aes_256_gcm);
417
418 ssl_digest_methods[SSL_MD_MD5_IDX]=
419 EVP_get_digestbyname(SN_md5);
420 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
421 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
422 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
423 ssl_digest_methods[SSL_MD_SHA1_IDX]=
424 EVP_get_digestbyname(SN_sha1);
425 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
426 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
427 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
428 ssl_digest_methods[SSL_MD_GOST94_IDX]=
429 EVP_get_digestbyname(SN_id_GostR3411_94);
430 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
431 {
432 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
433 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
434 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
435 }
436 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
437 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
438 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
439 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
440 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
441 }
442
443 ssl_digest_methods[SSL_MD_SHA256_IDX]=
444 EVP_get_digestbyname(SN_sha256);
445 ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
446 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
447 ssl_digest_methods[SSL_MD_SHA384_IDX]=
448 EVP_get_digestbyname(SN_sha384);
449 ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
450 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
451 }
452 #ifndef OPENSSL_NO_COMP
453
454 static int sk_comp_cmp(const SSL_COMP * const *a,
455 const SSL_COMP * const *b)
456 {
457 return((*a)->id-(*b)->id);
458 }
459
460 static void load_builtin_compressions(void)
461 {
462 int got_write_lock = 0;
463
464 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
465 if (ssl_comp_methods == NULL)
466 {
467 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
468 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469 got_write_lock = 1;
470
471 if (ssl_comp_methods == NULL)
472 {
473 SSL_COMP *comp = NULL;
474
475 MemCheck_off();
476 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
477 if (ssl_comp_methods != NULL)
478 {
479 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
480 if (comp != NULL)
481 {
482 comp->method=COMP_zlib();
483 if (comp->method
484 && comp->method->type == NID_undef)
485 OPENSSL_free(comp);
486 else
487 {
488 comp->id=SSL_COMP_ZLIB_IDX;
489 comp->name=comp->method->name;
490 sk_SSL_COMP_push(ssl_comp_methods,comp);
491 }
492 }
493 sk_SSL_COMP_sort(ssl_comp_methods);
494 }
495 MemCheck_on();
496 }
497 }
498
499 if (got_write_lock)
500 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
501 else
502 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
503 }
504 #endif
505
506 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
507 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp, int use_etm)
508 {
509 int i;
510 const SSL_CIPHER *c;
511
512 c=s->cipher;
513 if (c == NULL) return(0);
514 if (comp != NULL)
515 {
516 SSL_COMP ctmp;
517 #ifndef OPENSSL_NO_COMP
518 load_builtin_compressions();
519 #endif
520
521 *comp=NULL;
522 ctmp.id=s->compress_meth;
523 if (ssl_comp_methods != NULL)
524 {
525 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
526 if (i >= 0)
527 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
528 else
529 *comp=NULL;
530 }
531 }
532
533 if ((enc == NULL) || (md == NULL)) return(0);
534
535 switch (c->algorithm_enc)
536 {
537 case SSL_DES:
538 i=SSL_ENC_DES_IDX;
539 break;
540 case SSL_3DES:
541 i=SSL_ENC_3DES_IDX;
542 break;
543 case SSL_RC4:
544 i=SSL_ENC_RC4_IDX;
545 break;
546 case SSL_RC2:
547 i=SSL_ENC_RC2_IDX;
548 break;
549 case SSL_IDEA:
550 i=SSL_ENC_IDEA_IDX;
551 break;
552 case SSL_eNULL:
553 i=SSL_ENC_NULL_IDX;
554 break;
555 case SSL_AES128:
556 i=SSL_ENC_AES128_IDX;
557 break;
558 case SSL_AES256:
559 i=SSL_ENC_AES256_IDX;
560 break;
561 case SSL_CAMELLIA128:
562 i=SSL_ENC_CAMELLIA128_IDX;
563 break;
564 case SSL_CAMELLIA256:
565 i=SSL_ENC_CAMELLIA256_IDX;
566 break;
567 case SSL_eGOST2814789CNT:
568 i=SSL_ENC_GOST89_IDX;
569 break;
570 case SSL_SEED:
571 i=SSL_ENC_SEED_IDX;
572 break;
573 case SSL_AES128GCM:
574 i=SSL_ENC_AES128GCM_IDX;
575 break;
576 case SSL_AES256GCM:
577 i=SSL_ENC_AES256GCM_IDX;
578 break;
579 default:
580 i= -1;
581 break;
582 }
583
584 if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
585 *enc=NULL;
586 else
587 {
588 if (i == SSL_ENC_NULL_IDX)
589 *enc=EVP_enc_null();
590 else
591 *enc=ssl_cipher_methods[i];
592 }
593
594 switch (c->algorithm_mac)
595 {
596 case SSL_MD5:
597 i=SSL_MD_MD5_IDX;
598 break;
599 case SSL_SHA1:
600 i=SSL_MD_SHA1_IDX;
601 break;
602 case SSL_SHA256:
603 i=SSL_MD_SHA256_IDX;
604 break;
605 case SSL_SHA384:
606 i=SSL_MD_SHA384_IDX;
607 break;
608 case SSL_GOST94:
609 i = SSL_MD_GOST94_IDX;
610 break;
611 case SSL_GOST89MAC:
612 i = SSL_MD_GOST89MAC_IDX;
613 break;
614 default:
615 i= -1;
616 break;
617 }
618 if ((i < 0) || (i >= SSL_MD_NUM_IDX))
619 {
620 *md=NULL;
621 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
622 if (mac_secret_size!=NULL) *mac_secret_size = 0;
623 if (c->algorithm_mac == SSL_AEAD)
624 mac_pkey_type = NULL;
625 }
626 else
627 {
628 *md=ssl_digest_methods[i];
629 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
630 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
631 }
632
633 if ((*enc != NULL) &&
634 (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
635 (!mac_pkey_type||*mac_pkey_type != NID_undef))
636 {
637 const EVP_CIPHER *evp;
638
639 if (use_etm)
640 return 1;
641
642 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
643 s->ssl_version < TLS1_VERSION)
644 return 1;
645
646 if (FIPS_mode())
647 return 1;
648
649 if (c->algorithm_enc == SSL_RC4 &&
650 c->algorithm_mac == SSL_MD5 &&
651 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
652 *enc = evp, *md = NULL;
653 else if (c->algorithm_enc == SSL_AES128 &&
654 c->algorithm_mac == SSL_SHA1 &&
655 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
656 *enc = evp, *md = NULL;
657 else if (c->algorithm_enc == SSL_AES256 &&
658 c->algorithm_mac == SSL_SHA1 &&
659 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
660 *enc = evp, *md = NULL;
661 else if (c->algorithm_enc == SSL_AES128 &&
662 c->algorithm_mac == SSL_SHA256 &&
663 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
664 *enc = evp, *md = NULL;
665 else if (c->algorithm_enc == SSL_AES256 &&
666 c->algorithm_mac == SSL_SHA256 &&
667 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
668 *enc = evp, *md = NULL;
669 return(1);
670 }
671 else
672 return(0);
673 }
674
675 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
676 {
677 if (idx <0||idx>=SSL_MD_NUM_IDX)
678 {
679 return 0;
680 }
681 *mask = ssl_handshake_digest_flag[idx];
682 if (*mask)
683 *md = ssl_digest_methods[idx];
684 else
685 *md = NULL;
686 return 1;
687 }
688
689 #define ITEM_SEP(a) \
690 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
691
692 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
693 CIPHER_ORDER **tail)
694 {
695 if (curr == *tail) return;
696 if (curr == *head)
697 *head=curr->next;
698 if (curr->prev != NULL)
699 curr->prev->next=curr->next;
700 if (curr->next != NULL)
701 curr->next->prev=curr->prev;
702 (*tail)->next=curr;
703 curr->prev= *tail;
704 curr->next=NULL;
705 *tail=curr;
706 }
707
708 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
709 CIPHER_ORDER **tail)
710 {
711 if (curr == *head) return;
712 if (curr == *tail)
713 *tail=curr->prev;
714 if (curr->next != NULL)
715 curr->next->prev=curr->prev;
716 if (curr->prev != NULL)
717 curr->prev->next=curr->next;
718 (*head)->prev=curr;
719 curr->next= *head;
720 curr->prev=NULL;
721 *head=curr;
722 }
723
724 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
725 {
726 *mkey = 0;
727 *auth = 0;
728 *enc = 0;
729 *mac = 0;
730 *ssl = 0;
731
732 #ifdef OPENSSL_NO_RSA
733 *mkey |= SSL_kRSA;
734 *auth |= SSL_aRSA;
735 #endif
736 #ifdef OPENSSL_NO_DSA
737 *auth |= SSL_aDSS;
738 #endif
739 #ifdef OPENSSL_NO_DH
740 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kDHE;
741 *auth |= SSL_aDH;
742 #endif
743 #ifdef OPENSSL_NO_KRB5
744 *mkey |= SSL_kKRB5;
745 *auth |= SSL_aKRB5;
746 #endif
747 #ifdef OPENSSL_NO_ECDSA
748 *auth |= SSL_aECDSA;
749 #endif
750 #ifdef OPENSSL_NO_ECDH
751 *mkey |= SSL_kECDHe|SSL_kECDHr;
752 *auth |= SSL_aECDH;
753 #endif
754 #ifdef OPENSSL_NO_PSK
755 *mkey |= SSL_kPSK;
756 *auth |= SSL_aPSK;
757 #endif
758 #ifdef OPENSSL_NO_SRP
759 *mkey |= SSL_kSRP;
760 #endif
761 /* Check for presence of GOST 34.10 algorithms, and if they
762 * do not present, disable appropriate auth and key exchange */
763 if (!get_optional_pkey_id("gost94")) {
764 *auth |= SSL_aGOST94;
765 }
766 if (!get_optional_pkey_id("gost2001")) {
767 *auth |= SSL_aGOST01;
768 }
769 /* Disable GOST key exchange if no GOST signature algs are available * */
770 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
771 *mkey |= SSL_kGOST;
772 }
773 #ifdef SSL_FORBID_ENULL
774 *enc |= SSL_eNULL;
775 #endif
776
777
778
779 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
780 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
781 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
782 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
783 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
784 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
785 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
786 *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
787 *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
788 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
789 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
790 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
791 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
792
793 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
794 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
795 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
796 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
797 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
798 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
799
800 }
801
802 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
803 int num_of_ciphers,
804 unsigned long disabled_mkey, unsigned long disabled_auth,
805 unsigned long disabled_enc, unsigned long disabled_mac,
806 unsigned long disabled_ssl,
807 CIPHER_ORDER *co_list,
808 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
809 {
810 int i, co_list_num;
811 const SSL_CIPHER *c;
812
813 /*
814 * We have num_of_ciphers descriptions compiled in, depending on the
815 * method selected (SSLv3, TLSv1 etc).
816 * These will later be sorted in a linked list with at most num
817 * entries.
818 */
819
820 /* Get the initial list of ciphers */
821 co_list_num = 0; /* actual count of ciphers */
822 for (i = 0; i < num_of_ciphers; i++)
823 {
824 c = ssl_method->get_cipher(i);
825 /* drop those that use any of that is not available */
826 if ((c != NULL) && c->valid &&
827 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
828 !(c->algorithm_mkey & disabled_mkey) &&
829 !(c->algorithm_auth & disabled_auth) &&
830 !(c->algorithm_enc & disabled_enc) &&
831 !(c->algorithm_mac & disabled_mac) &&
832 !(c->algorithm_ssl & disabled_ssl))
833 {
834 co_list[co_list_num].cipher = c;
835 co_list[co_list_num].next = NULL;
836 co_list[co_list_num].prev = NULL;
837 co_list[co_list_num].active = 0;
838 co_list_num++;
839 #ifdef KSSL_DEBUG
840 fprintf(stderr,"\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
841 #endif /* KSSL_DEBUG */
842 /*
843 if (!sk_push(ca_list,(char *)c)) goto err;
844 */
845 }
846 }
847
848 /*
849 * Prepare linked list from list entries
850 */
851 if (co_list_num > 0)
852 {
853 co_list[0].prev = NULL;
854
855 if (co_list_num > 1)
856 {
857 co_list[0].next = &co_list[1];
858
859 for (i = 1; i < co_list_num - 1; i++)
860 {
861 co_list[i].prev = &co_list[i - 1];
862 co_list[i].next = &co_list[i + 1];
863 }
864
865 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
866 }
867
868 co_list[co_list_num - 1].next = NULL;
869
870 *head_p = &co_list[0];
871 *tail_p = &co_list[co_list_num - 1];
872 }
873 }
874
875 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
876 int num_of_group_aliases,
877 unsigned long disabled_mkey, unsigned long disabled_auth,
878 unsigned long disabled_enc, unsigned long disabled_mac,
879 unsigned long disabled_ssl,
880 CIPHER_ORDER *head)
881 {
882 CIPHER_ORDER *ciph_curr;
883 const SSL_CIPHER **ca_curr;
884 int i;
885 unsigned long mask_mkey = ~disabled_mkey;
886 unsigned long mask_auth = ~disabled_auth;
887 unsigned long mask_enc = ~disabled_enc;
888 unsigned long mask_mac = ~disabled_mac;
889 unsigned long mask_ssl = ~disabled_ssl;
890
891 /*
892 * First, add the real ciphers as already collected
893 */
894 ciph_curr = head;
895 ca_curr = ca_list;
896 while (ciph_curr != NULL)
897 {
898 *ca_curr = ciph_curr->cipher;
899 ca_curr++;
900 ciph_curr = ciph_curr->next;
901 }
902
903 /*
904 * Now we add the available ones from the cipher_aliases[] table.
905 * They represent either one or more algorithms, some of which
906 * in any affected category must be supported (set in enabled_mask),
907 * or represent a cipher strength value (will be added in any case because algorithms=0).
908 */
909 for (i = 0; i < num_of_group_aliases; i++)
910 {
911 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
912 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
913 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
914 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
915 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
916
917 if (algorithm_mkey)
918 if ((algorithm_mkey & mask_mkey) == 0)
919 continue;
920
921 if (algorithm_auth)
922 if ((algorithm_auth & mask_auth) == 0)
923 continue;
924
925 if (algorithm_enc)
926 if ((algorithm_enc & mask_enc) == 0)
927 continue;
928
929 if (algorithm_mac)
930 if ((algorithm_mac & mask_mac) == 0)
931 continue;
932
933 if (algorithm_ssl)
934 if ((algorithm_ssl & mask_ssl) == 0)
935 continue;
936
937 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
938 ca_curr++;
939 }
940
941 *ca_curr = NULL; /* end of list */
942 }
943
944 static void ssl_cipher_apply_rule(unsigned long cipher_id,
945 unsigned long alg_mkey, unsigned long alg_auth,
946 unsigned long alg_enc, unsigned long alg_mac,
947 unsigned long alg_ssl,
948 unsigned long algo_strength,
949 int rule, int strength_bits,
950 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
951 {
952 CIPHER_ORDER *head, *tail, *curr, *next, *last;
953 const SSL_CIPHER *cp;
954 int reverse = 0;
955
956 #ifdef CIPHER_DEBUG
957 fprintf(stderr, "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
958 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
959 #endif
960
961 if (rule == CIPHER_DEL)
962 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
963
964 head = *head_p;
965 tail = *tail_p;
966
967 if (reverse)
968 {
969 next = tail;
970 last = head;
971 }
972 else
973 {
974 next = head;
975 last = tail;
976 }
977
978 curr = NULL;
979 for (;;)
980 {
981 if (curr == last) break;
982
983 curr = next;
984
985 if (curr == NULL) break;
986
987 next = reverse ? curr->prev : curr->next;
988
989 cp = curr->cipher;
990
991 /*
992 * Selection criteria is either the value of strength_bits
993 * or the algorithms used.
994 */
995 if (strength_bits >= 0)
996 {
997 if (strength_bits != cp->strength_bits)
998 continue;
999 }
1000 else
1001 {
1002 #ifdef CIPHER_DEBUG
1003 fprintf(stderr, "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
1004 #endif
1005 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1006 if (cipher_id && cipher_id != cp->id)
1007 continue;
1008 #endif
1009 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1010 continue;
1011 if (alg_auth && !(alg_auth & cp->algorithm_auth))
1012 continue;
1013 if (alg_enc && !(alg_enc & cp->algorithm_enc))
1014 continue;
1015 if (alg_mac && !(alg_mac & cp->algorithm_mac))
1016 continue;
1017 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1018 continue;
1019 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1020 continue;
1021 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1022 continue;
1023 }
1024
1025 #ifdef CIPHER_DEBUG
1026 fprintf(stderr, "Action = %d\n", rule);
1027 #endif
1028
1029 /* add the cipher if it has not been added yet. */
1030 if (rule == CIPHER_ADD)
1031 {
1032 /* reverse == 0 */
1033 if (!curr->active)
1034 {
1035 ll_append_tail(&head, curr, &tail);
1036 curr->active = 1;
1037 }
1038 }
1039 /* Move the added cipher to this location */
1040 else if (rule == CIPHER_ORD)
1041 {
1042 /* reverse == 0 */
1043 if (curr->active)
1044 {
1045 ll_append_tail(&head, curr, &tail);
1046 }
1047 }
1048 else if (rule == CIPHER_DEL)
1049 {
1050 /* reverse == 1 */
1051 if (curr->active)
1052 {
1053 /* most recently deleted ciphersuites get best positions
1054 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1055 * works in reverse to maintain the order) */
1056 ll_append_head(&head, curr, &tail);
1057 curr->active = 0;
1058 }
1059 }
1060 else if (rule == CIPHER_KILL)
1061 {
1062 /* reverse == 0 */
1063 if (head == curr)
1064 head = curr->next;
1065 else
1066 curr->prev->next = curr->next;
1067 if (tail == curr)
1068 tail = curr->prev;
1069 curr->active = 0;
1070 if (curr->next != NULL)
1071 curr->next->prev = curr->prev;
1072 if (curr->prev != NULL)
1073 curr->prev->next = curr->next;
1074 curr->next = NULL;
1075 curr->prev = NULL;
1076 }
1077 }
1078
1079 *head_p = head;
1080 *tail_p = tail;
1081 }
1082
1083 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1084 CIPHER_ORDER **tail_p)
1085 {
1086 int max_strength_bits, i, *number_uses;
1087 CIPHER_ORDER *curr;
1088
1089 /*
1090 * This routine sorts the ciphers with descending strength. The sorting
1091 * must keep the pre-sorted sequence, so we apply the normal sorting
1092 * routine as '+' movement to the end of the list.
1093 */
1094 max_strength_bits = 0;
1095 curr = *head_p;
1096 while (curr != NULL)
1097 {
1098 if (curr->active &&
1099 (curr->cipher->strength_bits > max_strength_bits))
1100 max_strength_bits = curr->cipher->strength_bits;
1101 curr = curr->next;
1102 }
1103
1104 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1105 if (!number_uses)
1106 {
1107 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1108 return(0);
1109 }
1110 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1111
1112 /*
1113 * Now find the strength_bits values actually used
1114 */
1115 curr = *head_p;
1116 while (curr != NULL)
1117 {
1118 if (curr->active)
1119 number_uses[curr->cipher->strength_bits]++;
1120 curr = curr->next;
1121 }
1122 /*
1123 * Go through the list of used strength_bits values in descending
1124 * order.
1125 */
1126 for (i = max_strength_bits; i >= 0; i--)
1127 if (number_uses[i] > 0)
1128 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1129
1130 OPENSSL_free(number_uses);
1131 return(1);
1132 }
1133
1134 static int ssl_cipher_process_rulestr(const char *rule_str,
1135 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1136 const SSL_CIPHER **ca_list, CERT *c)
1137 {
1138 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1139 const char *l, *buf;
1140 int j, multi, found, rule, retval, ok, buflen;
1141 unsigned long cipher_id = 0;
1142 char ch;
1143
1144 retval = 1;
1145 l = rule_str;
1146 for (;;)
1147 {
1148 ch = *l;
1149
1150 if (ch == '\0')
1151 break; /* done */
1152 if (ch == '-')
1153 { rule = CIPHER_DEL; l++; }
1154 else if (ch == '+')
1155 { rule = CIPHER_ORD; l++; }
1156 else if (ch == '!')
1157 { rule = CIPHER_KILL; l++; }
1158 else if (ch == '@')
1159 { rule = CIPHER_SPECIAL; l++; }
1160 else
1161 { rule = CIPHER_ADD; }
1162
1163 if (ITEM_SEP(ch))
1164 {
1165 l++;
1166 continue;
1167 }
1168
1169 alg_mkey = 0;
1170 alg_auth = 0;
1171 alg_enc = 0;
1172 alg_mac = 0;
1173 alg_ssl = 0;
1174 algo_strength = 0;
1175
1176 for (;;)
1177 {
1178 ch = *l;
1179 buf = l;
1180 buflen = 0;
1181 #ifndef CHARSET_EBCDIC
1182 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1183 ((ch >= '0') && (ch <= '9')) ||
1184 ((ch >= 'a') && (ch <= 'z')) ||
1185 (ch == '-') || (ch == '.') ||
1186 (ch == '='))
1187 #else
1188 while ( isalnum(ch) || (ch == '-') || (ch == '.') ||
1189 (ch == '='))
1190 #endif
1191 {
1192 ch = *(++l);
1193 buflen++;
1194 }
1195
1196 if (buflen == 0)
1197 {
1198 /*
1199 * We hit something we cannot deal with,
1200 * it is no command or separator nor
1201 * alphanumeric, so we call this an error.
1202 */
1203 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1204 SSL_R_INVALID_COMMAND);
1205 retval = found = 0;
1206 l++;
1207 break;
1208 }
1209
1210 if (rule == CIPHER_SPECIAL)
1211 {
1212 found = 0; /* unused -- avoid compiler warning */
1213 break; /* special treatment */
1214 }
1215
1216 /* check for multi-part specification */
1217 if (ch == '+')
1218 {
1219 multi=1;
1220 l++;
1221 }
1222 else
1223 multi=0;
1224
1225 /*
1226 * Now search for the cipher alias in the ca_list. Be careful
1227 * with the strncmp, because the "buflen" limitation
1228 * will make the rule "ADH:SOME" and the cipher
1229 * "ADH-MY-CIPHER" look like a match for buflen=3.
1230 * So additionally check whether the cipher name found
1231 * has the correct length. We can save a strlen() call:
1232 * just checking for the '\0' at the right place is
1233 * sufficient, we have to strncmp() anyway. (We cannot
1234 * use strcmp(), because buf is not '\0' terminated.)
1235 */
1236 j = found = 0;
1237 cipher_id = 0;
1238 while (ca_list[j])
1239 {
1240 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1241 (ca_list[j]->name[buflen] == '\0'))
1242 {
1243 found = 1;
1244 break;
1245 }
1246 else
1247 j++;
1248 }
1249
1250 if (!found)
1251 break; /* ignore this entry */
1252
1253 if (ca_list[j]->algorithm_mkey)
1254 {
1255 if (alg_mkey)
1256 {
1257 alg_mkey &= ca_list[j]->algorithm_mkey;
1258 if (!alg_mkey) { found = 0; break; }
1259 }
1260 else
1261 alg_mkey = ca_list[j]->algorithm_mkey;
1262 }
1263
1264 if (ca_list[j]->algorithm_auth)
1265 {
1266 if (alg_auth)
1267 {
1268 alg_auth &= ca_list[j]->algorithm_auth;
1269 if (!alg_auth) { found = 0; break; }
1270 }
1271 else
1272 alg_auth = ca_list[j]->algorithm_auth;
1273 }
1274
1275 if (ca_list[j]->algorithm_enc)
1276 {
1277 if (alg_enc)
1278 {
1279 alg_enc &= ca_list[j]->algorithm_enc;
1280 if (!alg_enc) { found = 0; break; }
1281 }
1282 else
1283 alg_enc = ca_list[j]->algorithm_enc;
1284 }
1285
1286 if (ca_list[j]->algorithm_mac)
1287 {
1288 if (alg_mac)
1289 {
1290 alg_mac &= ca_list[j]->algorithm_mac;
1291 if (!alg_mac) { found = 0; break; }
1292 }
1293 else
1294 alg_mac = ca_list[j]->algorithm_mac;
1295 }
1296
1297 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1298 {
1299 if (algo_strength & SSL_EXP_MASK)
1300 {
1301 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1302 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1303 }
1304 else
1305 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1306 }
1307
1308 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1309 {
1310 if (algo_strength & SSL_STRONG_MASK)
1311 {
1312 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1313 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1314 }
1315 else
1316 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1317 }
1318
1319 if (ca_list[j]->valid)
1320 {
1321 /* explicit ciphersuite found; its protocol version
1322 * does not become part of the search pattern!*/
1323
1324 cipher_id = ca_list[j]->id;
1325 }
1326 else
1327 {
1328 /* not an explicit ciphersuite; only in this case, the
1329 * protocol version is considered part of the search pattern */
1330
1331 if (ca_list[j]->algorithm_ssl)
1332 {
1333 if (alg_ssl)
1334 {
1335 alg_ssl &= ca_list[j]->algorithm_ssl;
1336 if (!alg_ssl) { found = 0; break; }
1337 }
1338 else
1339 alg_ssl = ca_list[j]->algorithm_ssl;
1340 }
1341 }
1342
1343 if (!multi) break;
1344 }
1345
1346 /*
1347 * Ok, we have the rule, now apply it
1348 */
1349 if (rule == CIPHER_SPECIAL)
1350 { /* special command */
1351 ok = 0;
1352 if ((buflen == 8) &&
1353 !strncmp(buf, "STRENGTH", 8))
1354 ok = ssl_cipher_strength_sort(head_p, tail_p);
1355 else if (buflen == 10 && !strncmp(buf, "SECLEVEL=", 9))
1356 {
1357 int level = buf[9] - '0';
1358 if (level < 0 || level > 5)
1359 {
1360 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1361 SSL_R_INVALID_COMMAND);
1362 }
1363 else
1364 {
1365 c->sec_level = level;
1366 ok = 1;
1367 }
1368 }
1369 else
1370 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1371 SSL_R_INVALID_COMMAND);
1372 if (ok == 0)
1373 retval = 0;
1374 /*
1375 * We do not support any "multi" options
1376 * together with "@", so throw away the
1377 * rest of the command, if any left, until
1378 * end or ':' is found.
1379 */
1380 while ((*l != '\0') && !ITEM_SEP(*l))
1381 l++;
1382 }
1383 else if (found)
1384 {
1385 ssl_cipher_apply_rule(cipher_id,
1386 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1387 rule, -1, head_p, tail_p);
1388 }
1389 else
1390 {
1391 while ((*l != '\0') && !ITEM_SEP(*l))
1392 l++;
1393 }
1394 if (*l == '\0') break; /* done */
1395 }
1396
1397 return(retval);
1398 }
1399 #ifndef OPENSSL_NO_EC
1400 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1401 const char **prule_str)
1402 {
1403 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1404 if (!strcmp(*prule_str, "SUITEB128"))
1405 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1406 else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1407 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1408 else if (!strcmp(*prule_str, "SUITEB128C2"))
1409 {
1410 suiteb_comb2 = 1;
1411 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1412 }
1413 else if (!strcmp(*prule_str, "SUITEB192"))
1414 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1415
1416 if (suiteb_flags)
1417 {
1418 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1419 c->cert_flags |= suiteb_flags;
1420 }
1421 else
1422 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1423
1424 if (!suiteb_flags)
1425 return 1;
1426 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1427
1428 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1429 {
1430 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1431 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1432 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1433 else
1434 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1435 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1436 return 0;
1437 }
1438
1439 #ifndef OPENSSL_NO_ECDH
1440 switch(suiteb_flags)
1441 {
1442 case SSL_CERT_FLAG_SUITEB_128_LOS:
1443 if (suiteb_comb2)
1444 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1445 else
1446 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1447 break;
1448 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1449 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1450 break;
1451 case SSL_CERT_FLAG_SUITEB_192_LOS:
1452 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1453 break;
1454 }
1455 /* Set auto ECDH parameter determination */
1456 c->ecdh_tmp_auto = 1;
1457 return 1;
1458 #else
1459 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1460 return 0;
1461 #endif
1462 }
1463 #endif
1464
1465 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1466 STACK_OF(SSL_CIPHER) **cipher_list,
1467 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1468 const char *rule_str, CERT *c)
1469 {
1470 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1471 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1472 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1473 const char *rule_p;
1474 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1475 const SSL_CIPHER **ca_list = NULL;
1476
1477 /*
1478 * Return with error if nothing to do.
1479 */
1480 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1481 return NULL;
1482 #ifndef OPENSSL_NO_EC
1483 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1484 return NULL;
1485 #endif
1486
1487 /*
1488 * To reduce the work to do we only want to process the compiled
1489 * in algorithms, so we first get the mask of disabled ciphers.
1490 */
1491 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1492
1493 /*
1494 * Now we have to collect the available ciphers from the compiled
1495 * in ciphers. We cannot get more than the number compiled in, so
1496 * it is used for allocation.
1497 */
1498 num_of_ciphers = ssl_method->num_ciphers();
1499 #ifdef KSSL_DEBUG
1500 fprintf(stderr,"ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1501 #endif /* KSSL_DEBUG */
1502 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1503 if (co_list == NULL)
1504 {
1505 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1506 return(NULL); /* Failure */
1507 }
1508
1509 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1510 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1511 co_list, &head, &tail);
1512
1513
1514 /* Now arrange all ciphers by preference: */
1515
1516 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1517 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1518 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1519
1520 /* AES is our preferred symmetric cipher */
1521 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1522
1523 /* Temporarily enable everything else for sorting */
1524 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1525
1526 /* Low priority for MD5 */
1527 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1528
1529 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1530 * (For applications that allow them, they aren't too bad, but we prefer
1531 * authenticated ciphers.) */
1532 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1533
1534 /* Move ciphers without forward secrecy to the end */
1535 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1536 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1537 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1538 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1539 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1540
1541 /* RC4 is sort-of broken -- move the the end */
1542 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1543
1544 /* Now sort by symmetric encryption strength. The above ordering remains
1545 * in force within each class */
1546 if (!ssl_cipher_strength_sort(&head, &tail))
1547 {
1548 OPENSSL_free(co_list);
1549 return NULL;
1550 }
1551
1552 /* Now disable everything (maintaining the ordering!) */
1553 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1554
1555
1556 /*
1557 * We also need cipher aliases for selecting based on the rule_str.
1558 * There might be two types of entries in the rule_str: 1) names
1559 * of ciphers themselves 2) aliases for groups of ciphers.
1560 * For 1) we need the available ciphers and for 2) the cipher
1561 * groups of cipher_aliases added together in one list (otherwise
1562 * we would be happy with just the cipher_aliases table).
1563 */
1564 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1565 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1566 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1567 if (ca_list == NULL)
1568 {
1569 OPENSSL_free(co_list);
1570 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1571 return(NULL); /* Failure */
1572 }
1573 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1574 disabled_mkey, disabled_auth, disabled_enc,
1575 disabled_mac, disabled_ssl, head);
1576
1577 /*
1578 * If the rule_string begins with DEFAULT, apply the default rule
1579 * before using the (possibly available) additional rules.
1580 */
1581 ok = 1;
1582 rule_p = rule_str;
1583 if (strncmp(rule_str,"DEFAULT",7) == 0)
1584 {
1585 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1586 &head, &tail, ca_list, c);
1587 rule_p += 7;
1588 if (*rule_p == ':')
1589 rule_p++;
1590 }
1591
1592 if (ok && (strlen(rule_p) > 0))
1593 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1594
1595 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1596
1597 if (!ok)
1598 { /* Rule processing failure */
1599 OPENSSL_free(co_list);
1600 return(NULL);
1601 }
1602
1603 /*
1604 * Allocate new "cipherstack" for the result, return with error
1605 * if we cannot get one.
1606 */
1607 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1608 {
1609 OPENSSL_free(co_list);
1610 return(NULL);
1611 }
1612
1613 /*
1614 * The cipher selection for the list is done. The ciphers are added
1615 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1616 */
1617 for (curr = head; curr != NULL; curr = curr->next)
1618 {
1619 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1620 {
1621 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher))
1622 {
1623 OPENSSL_free(co_list);
1624 sk_SSL_CIPHER_free(cipherstack);
1625 return NULL;
1626 }
1627 #ifdef CIPHER_DEBUG
1628 fprintf(stderr, "<%s>\n",curr->cipher->name);
1629 #endif
1630 }
1631 }
1632 OPENSSL_free(co_list); /* Not needed any longer */
1633
1634 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1635 if (tmp_cipher_list == NULL)
1636 {
1637 sk_SSL_CIPHER_free(cipherstack);
1638 return NULL;
1639 }
1640 if (*cipher_list != NULL)
1641 sk_SSL_CIPHER_free(*cipher_list);
1642 *cipher_list = cipherstack;
1643 if (*cipher_list_by_id != NULL)
1644 sk_SSL_CIPHER_free(*cipher_list_by_id);
1645 *cipher_list_by_id = tmp_cipher_list;
1646 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1647
1648 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1649 return(cipherstack);
1650 }
1651
1652 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1653 {
1654 int is_export,pkl,kl;
1655 const char *ver,*exp_str;
1656 const char *kx,*au,*enc,*mac;
1657 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl;
1658 #ifdef KSSL_DEBUG
1659 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1660 #else
1661 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1662 #endif /* KSSL_DEBUG */
1663
1664 alg_mkey = cipher->algorithm_mkey;
1665 alg_auth = cipher->algorithm_auth;
1666 alg_enc = cipher->algorithm_enc;
1667 alg_mac = cipher->algorithm_mac;
1668 alg_ssl = cipher->algorithm_ssl;
1669
1670 is_export=SSL_C_IS_EXPORT(cipher);
1671 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1672 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1673 exp_str=is_export?" export":"";
1674
1675 if (alg_ssl & SSL_SSLV3)
1676 ver="SSLv3";
1677 else if (alg_ssl & SSL_TLSV1_2)
1678 ver="TLSv1.2";
1679 else
1680 ver="unknown";
1681
1682 switch (alg_mkey)
1683 {
1684 case SSL_kRSA:
1685 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1686 break;
1687 case SSL_kDHr:
1688 kx="DH/RSA";
1689 break;
1690 case SSL_kDHd:
1691 kx="DH/DSS";
1692 break;
1693 case SSL_kKRB5:
1694 kx="KRB5";
1695 break;
1696 case SSL_kDHE:
1697 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1698 break;
1699 case SSL_kECDHr:
1700 kx="ECDH/RSA";
1701 break;
1702 case SSL_kECDHe:
1703 kx="ECDH/ECDSA";
1704 break;
1705 case SSL_kECDHE:
1706 kx="ECDH";
1707 break;
1708 case SSL_kPSK:
1709 kx="PSK";
1710 break;
1711 case SSL_kSRP:
1712 kx="SRP";
1713 break;
1714 case SSL_kGOST:
1715 kx="GOST";
1716 break;
1717 default:
1718 kx="unknown";
1719 }
1720
1721 switch (alg_auth)
1722 {
1723 case SSL_aRSA:
1724 au="RSA";
1725 break;
1726 case SSL_aDSS:
1727 au="DSS";
1728 break;
1729 case SSL_aDH:
1730 au="DH";
1731 break;
1732 case SSL_aKRB5:
1733 au="KRB5";
1734 break;
1735 case SSL_aECDH:
1736 au="ECDH";
1737 break;
1738 case SSL_aNULL:
1739 au="None";
1740 break;
1741 case SSL_aECDSA:
1742 au="ECDSA";
1743 break;
1744 case SSL_aPSK:
1745 au="PSK";
1746 break;
1747 case SSL_aSRP:
1748 au="SRP";
1749 break;
1750 case SSL_aGOST94:
1751 au="GOST94";
1752 break;
1753 case SSL_aGOST01:
1754 au="GOST01";
1755 break;
1756 default:
1757 au="unknown";
1758 break;
1759 }
1760
1761 switch (alg_enc)
1762 {
1763 case SSL_DES:
1764 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1765 break;
1766 case SSL_3DES:
1767 enc="3DES(168)";
1768 break;
1769 case SSL_RC4:
1770 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)"):"RC4(128)";
1771 break;
1772 case SSL_RC2:
1773 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1774 break;
1775 case SSL_IDEA:
1776 enc="IDEA(128)";
1777 break;
1778 case SSL_eNULL:
1779 enc="None";
1780 break;
1781 case SSL_AES128:
1782 enc="AES(128)";
1783 break;
1784 case SSL_AES256:
1785 enc="AES(256)";
1786 break;
1787 case SSL_AES128GCM:
1788 enc="AESGCM(128)";
1789 break;
1790 case SSL_AES256GCM:
1791 enc="AESGCM(256)";
1792 break;
1793 case SSL_CAMELLIA128:
1794 enc="Camellia(128)";
1795 break;
1796 case SSL_CAMELLIA256:
1797 enc="Camellia(256)";
1798 break;
1799 case SSL_SEED:
1800 enc="SEED(128)";
1801 break;
1802 case SSL_eGOST2814789CNT:
1803 enc="GOST89(256)";
1804 break;
1805 default:
1806 enc="unknown";
1807 break;
1808 }
1809
1810 switch (alg_mac)
1811 {
1812 case SSL_MD5:
1813 mac="MD5";
1814 break;
1815 case SSL_SHA1:
1816 mac="SHA1";
1817 break;
1818 case SSL_SHA256:
1819 mac="SHA256";
1820 break;
1821 case SSL_SHA384:
1822 mac="SHA384";
1823 break;
1824 case SSL_AEAD:
1825 mac="AEAD";
1826 break;
1827 case SSL_GOST89MAC:
1828 mac="GOST89";
1829 break;
1830 case SSL_GOST94:
1831 mac="GOST94";
1832 break;
1833 default:
1834 mac="unknown";
1835 break;
1836 }
1837
1838 if (buf == NULL)
1839 {
1840 len=128;
1841 buf=OPENSSL_malloc(len);
1842 if (buf == NULL) return("OPENSSL_malloc Error");
1843 }
1844 else if (len < 128)
1845 return("Buffer too small");
1846
1847 #ifdef KSSL_DEBUG
1848 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1849 #else
1850 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1851 #endif /* KSSL_DEBUG */
1852 return(buf);
1853 }
1854
1855 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1856 {
1857 int i;
1858
1859 if (c == NULL) return("(NONE)");
1860 i=(int)(c->id>>24L);
1861 if (i == 3)
1862 return("TLSv1/SSLv3");
1863 else
1864 return("unknown");
1865 }
1866
1867 /* return the actual cipher being used */
1868 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1869 {
1870 if (c != NULL)
1871 return(c->name);
1872 return("(NONE)");
1873 }
1874
1875 /* number of bits for symmetric cipher */
1876 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1877 {
1878 int ret=0;
1879
1880 if (c != NULL)
1881 {
1882 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1883 ret = c->strength_bits;
1884 }
1885 return(ret);
1886 }
1887
1888 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1889 {
1890 return c->id;
1891 }
1892
1893 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1894 {
1895 SSL_COMP *ctmp;
1896 int i,nn;
1897
1898 if ((n == 0) || (sk == NULL)) return(NULL);
1899 nn=sk_SSL_COMP_num(sk);
1900 for (i=0; i<nn; i++)
1901 {
1902 ctmp=sk_SSL_COMP_value(sk,i);
1903 if (ctmp->id == n)
1904 return(ctmp);
1905 }
1906 return(NULL);
1907 }
1908
1909 #ifdef OPENSSL_NO_COMP
1910 void *SSL_COMP_get_compression_methods(void)
1911 {
1912 return NULL;
1913 }
1914 int SSL_COMP_add_compression_method(int id, void *cm)
1915 {
1916 return 1;
1917 }
1918
1919 const char *SSL_COMP_get_name(const void *comp)
1920 {
1921 return NULL;
1922 }
1923 #else
1924 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1925 {
1926 load_builtin_compressions();
1927 return(ssl_comp_methods);
1928 }
1929
1930 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP) *meths)
1931 {
1932 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1933 ssl_comp_methods = meths;
1934 return old_meths;
1935 }
1936
1937 static void cmeth_free(SSL_COMP *cm)
1938 {
1939 OPENSSL_free(cm);
1940 }
1941
1942 void SSL_COMP_free_compression_methods(void)
1943 {
1944 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1945 ssl_comp_methods = NULL;
1946 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1947 }
1948
1949 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1950 {
1951 SSL_COMP *comp;
1952
1953 if (cm == NULL || cm->type == NID_undef)
1954 return 1;
1955
1956 /*-
1957 * According to draft-ietf-tls-compression-04.txt, the
1958 * compression number ranges should be the following:
1959 *
1960 * 0 to 63: methods defined by the IETF
1961 * 64 to 192: external party methods assigned by IANA
1962 * 193 to 255: reserved for private use
1963 */
1964 if (id < 193 || id > 255)
1965 {
1966 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1967 return 0;
1968 }
1969
1970 MemCheck_off();
1971 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1972 if (comp == NULL)
1973 {
1974 MemCheck_on();
1975 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1976 return(1);
1977 }
1978
1979 comp->id=id;
1980 comp->method=cm;
1981 load_builtin_compressions();
1982 if (ssl_comp_methods
1983 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1984 {
1985 OPENSSL_free(comp);
1986 MemCheck_on();
1987 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1988 return(1);
1989 }
1990 else if ((ssl_comp_methods == NULL)
1991 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1992 {
1993 OPENSSL_free(comp);
1994 MemCheck_on();
1995 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1996 return(1);
1997 }
1998 else
1999 {
2000 MemCheck_on();
2001 return(0);
2002 }
2003 }
2004
2005 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
2006 {
2007 if (comp)
2008 return comp->name;
2009 return NULL;
2010 }
2011 #endif
2012 /* For a cipher return the index corresponding to the certificate type */
2013 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
2014 {
2015 unsigned long alg_k, alg_a;
2016
2017 alg_k = c->algorithm_mkey;
2018 alg_a = c->algorithm_auth;
2019
2020 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2021 {
2022 /* we don't need to look at SSL_kECDHE
2023 * since no certificate is needed for
2024 * anon ECDH and for authenticated
2025 * ECDHE, the check for the auth
2026 * algorithm will set i correctly
2027 * NOTE: For ECDH-RSA, we need an ECC
2028 * not an RSA cert but for ECDHE-RSA
2029 * we need an RSA cert. Placing the
2030 * checks for SSL_kECDH before RSA
2031 * checks ensures the correct cert is chosen.
2032 */
2033 return SSL_PKEY_ECC;
2034 }
2035 else if (alg_a & SSL_aECDSA)
2036 return SSL_PKEY_ECC;
2037 else if (alg_k & SSL_kDHr)
2038 return SSL_PKEY_DH_RSA;
2039 else if (alg_k & SSL_kDHd)
2040 return SSL_PKEY_DH_DSA;
2041 else if (alg_a & SSL_aDSS)
2042 return SSL_PKEY_DSA_SIGN;
2043 else if (alg_a & SSL_aRSA)
2044 return SSL_PKEY_RSA_ENC;
2045 else if (alg_a & SSL_aKRB5)
2046 /* VRS something else here? */
2047 return -1;
2048 else if (alg_a & SSL_aGOST94)
2049 return SSL_PKEY_GOST94;
2050 else if (alg_a & SSL_aGOST01)
2051 return SSL_PKEY_GOST01;
2052 return -1;
2053 }
2054
2055 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2056 {
2057 const SSL_CIPHER *c;
2058 c = ssl->method->get_cipher_by_char(ptr);
2059 if (c == NULL || c->valid == 0)
2060 return NULL;
2061 return c;
2062 }
2063
2064 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2065 {
2066 return ssl->method->get_cipher_by_char(ptr);
2067 }