]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Remove Kerberos support from libssl
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169 /* NB: make sure indices in these tables match values above */
170
171 typedef struct {
172 unsigned long mask;
173 int nid;
174 } ssl_cipher_table;
175
176 /* Table of NIDs for each cipher */
177 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
178 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
179 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
180 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
181 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
182 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
183 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
184 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
185 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
186 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
187 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
188 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
189 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
190 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
191 {SSL_AES256GCM, NID_aes_256_gcm} /* SSL_ENC_AES256GCM_IDX 13 */
192 };
193
194 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
195 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
196 NULL, NULL
197 };
198
199 #define SSL_COMP_NULL_IDX 0
200 #define SSL_COMP_ZLIB_IDX 1
201 #define SSL_COMP_NUM_IDX 2
202
203 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
204
205 #define SSL_MD_MD5_IDX 0
206 #define SSL_MD_SHA1_IDX 1
207 #define SSL_MD_GOST94_IDX 2
208 #define SSL_MD_GOST89MAC_IDX 3
209 #define SSL_MD_SHA256_IDX 4
210 #define SSL_MD_SHA384_IDX 5
211 /*
212 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
213 * in the ssl_locl.h
214 */
215
216 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
217
218 /* NB: make sure indices in this table matches values above */
219 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
220 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
221 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
222 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
223 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
224 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
225 {SSL_SHA384, NID_sha384} /* SSL_MD_SHA384_IDX 5 */
226 };
227
228 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
229 NULL, NULL, NULL, NULL, NULL, NULL
230 };
231
232 /* Utility function for table lookup */
233 static int ssl_cipher_info_find(const ssl_cipher_table * table,
234 size_t table_cnt, unsigned long mask)
235 {
236 size_t i;
237 for (i = 0; i < table_cnt; i++, table++) {
238 if (table->mask == mask)
239 return i;
240 }
241 return -1;
242 }
243
244 #define ssl_cipher_info_lookup(table, x) \
245 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
246
247 /*
248 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
249 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
250 * found
251 */
252 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
253 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
254 EVP_PKEY_HMAC, EVP_PKEY_HMAC
255 };
256
257 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
258 0, 0, 0, 0, 0, 0
259 };
260
261 static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
262 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
263 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
264 SSL_HANDSHAKE_MAC_SHA384
265 };
266
267 #define CIPHER_ADD 1
268 #define CIPHER_KILL 2
269 #define CIPHER_DEL 3
270 #define CIPHER_ORD 4
271 #define CIPHER_SPECIAL 5
272
273 typedef struct cipher_order_st {
274 const SSL_CIPHER *cipher;
275 int active;
276 int dead;
277 struct cipher_order_st *next, *prev;
278 } CIPHER_ORDER;
279
280 static const SSL_CIPHER cipher_aliases[] = {
281 /* "ALL" doesn't include eNULL (must be specifically enabled) */
282 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
283 /* "COMPLEMENTOFALL" */
284 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
285
286 /*
287 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
288 * ALL!)
289 */
290 {0, SSL_TXT_CMPDEF, 0, SSL_kDHE | SSL_kECDHE, SSL_aNULL, ~SSL_eNULL, 0, 0,
291 0, 0, 0, 0},
292
293 /*
294 * key exchange aliases (some of those using only a single bit here
295 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
296 * combines DHE_DSS and DHE_RSA)
297 */
298 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
299
300 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
301 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
302 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
303 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
304 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
305 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
306 0},
307
308 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
309 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
313 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
314 0, 0, 0},
315
316 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
318 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
319
320 /* server authentication aliases */
321 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
322 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
325 /* no such ciphersuites supported! */
326 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
328 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
329 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
330 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
331 {0, SSL_TXT_aGOST94, 0, 0, SSL_aGOST94, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST94 | SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
335
336 /* aliases combining key exchange and server authentication */
337 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
344 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_PSK, 0, SSL_kPSK, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
347
348 /* symmetric encryption aliases */
349 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM, 0, 0, 0, 0, 0,
357 0},
358 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM, 0, 0, 0, 0, 0,
359 0},
360 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
362 0, 0},
363 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
366 0, 0, 0},
367
368 /* MAC aliases */
369 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
370 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
371 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
372 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
373 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
376
377 /* protocol version aliases */
378 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
379 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
380 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
381
382 /* export flag */
383 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
384 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
385
386 /* strength classes */
387 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
388 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
389 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
390 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
391 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
392 /* FIPS 140-2 approved ciphersuite */
393 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
394
395 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
396 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
397 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
398 0, 0, 0,},
399 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
400 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
401 0, 0, 0,},
402 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
403 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
404 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
405 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
406 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
407 0, 0, 0,},
408 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
409 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
410 0, 0, 0,},
411 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
412 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
413 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
414
415 };
416
417 /*
418 * Search for public key algorithm with given name and return its pkey_id if
419 * it is available. Otherwise return 0
420 */
421 #ifdef OPENSSL_NO_ENGINE
422
423 static int get_optional_pkey_id(const char *pkey_name)
424 {
425 const EVP_PKEY_ASN1_METHOD *ameth;
426 int pkey_id = 0;
427 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
428 if (ameth) {
429 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
430 }
431 return pkey_id;
432 }
433
434 #else
435
436 static int get_optional_pkey_id(const char *pkey_name)
437 {
438 const EVP_PKEY_ASN1_METHOD *ameth;
439 ENGINE *tmpeng = NULL;
440 int pkey_id = 0;
441 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
442 if (ameth) {
443 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
444 }
445 if (tmpeng)
446 ENGINE_finish(tmpeng);
447 return pkey_id;
448 }
449
450 #endif
451
452 void ssl_load_ciphers(void)
453 {
454 size_t i;
455 const ssl_cipher_table *t;
456 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
457 if (t->nid == NID_undef)
458 ssl_cipher_methods[i] = NULL;
459 else
460 ssl_cipher_methods[i] = EVP_get_cipherbynid(t->nid);
461 }
462
463 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
464 ssl_digest_methods[i] = EVP_get_digestbynid(t->nid);
465 if (ssl_digest_methods[i]) {
466 ssl_mac_secret_size[i] = EVP_MD_size(ssl_digest_methods[i]);
467 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
468 }
469 }
470 /* Make sure we can access MD5 and SHA1 */
471 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
472 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
473 }
474
475 #ifndef OPENSSL_NO_COMP
476
477 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
478 {
479 return ((*a)->id - (*b)->id);
480 }
481
482 static void load_builtin_compressions(void)
483 {
484 int got_write_lock = 0;
485
486 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
487 if (ssl_comp_methods == NULL) {
488 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
489 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
490 got_write_lock = 1;
491
492 if (ssl_comp_methods == NULL) {
493 SSL_COMP *comp = NULL;
494 COMP_METHOD *method = COMP_zlib();
495
496 MemCheck_off();
497 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
498 if (COMP_get_type(method) != NID_undef
499 && ssl_comp_methods != NULL) {
500 comp = OPENSSL_malloc(sizeof(*comp));
501 if (comp != NULL) {
502 comp->method = method;
503 comp->id = SSL_COMP_ZLIB_IDX;
504 comp->name = COMP_get_name(method);
505 sk_SSL_COMP_push(ssl_comp_methods, comp);
506 sk_SSL_COMP_sort(ssl_comp_methods);
507 }
508 }
509 MemCheck_on();
510 }
511 }
512
513 if (got_write_lock)
514 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
515 else
516 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
517 }
518 #endif
519
520 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
521 const EVP_MD **md, int *mac_pkey_type,
522 int *mac_secret_size, SSL_COMP **comp, int use_etm)
523 {
524 int i;
525 const SSL_CIPHER *c;
526
527 c = s->cipher;
528 if (c == NULL)
529 return (0);
530 if (comp != NULL) {
531 SSL_COMP ctmp;
532 #ifndef OPENSSL_NO_COMP
533 load_builtin_compressions();
534 #endif
535
536 *comp = NULL;
537 ctmp.id = s->compress_meth;
538 if (ssl_comp_methods != NULL) {
539 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
540 if (i >= 0)
541 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
542 else
543 *comp = NULL;
544 }
545 /* If were only interested in comp then return success */
546 if ((enc == NULL) && (md == NULL))
547 return 1;
548 }
549
550 if ((enc == NULL) || (md == NULL))
551 return 0;
552
553 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
554
555 if (i == -1)
556 *enc = NULL;
557 else {
558 if (i == SSL_ENC_NULL_IDX)
559 *enc = EVP_enc_null();
560 else
561 *enc = ssl_cipher_methods[i];
562 }
563
564 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
565 if (i == -1) {
566 *md = NULL;
567 if (mac_pkey_type != NULL)
568 *mac_pkey_type = NID_undef;
569 if (mac_secret_size != NULL)
570 *mac_secret_size = 0;
571 if (c->algorithm_mac == SSL_AEAD)
572 mac_pkey_type = NULL;
573 } else {
574 *md = ssl_digest_methods[i];
575 if (mac_pkey_type != NULL)
576 *mac_pkey_type = ssl_mac_pkey_id[i];
577 if (mac_secret_size != NULL)
578 *mac_secret_size = ssl_mac_secret_size[i];
579 }
580
581 if ((*enc != NULL) &&
582 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
583 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
584 const EVP_CIPHER *evp;
585
586 if (use_etm)
587 return 1;
588
589 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
590 s->ssl_version < TLS1_VERSION)
591 return 1;
592
593 if (FIPS_mode())
594 return 1;
595
596 if (c->algorithm_enc == SSL_RC4 &&
597 c->algorithm_mac == SSL_MD5 &&
598 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
599 *enc = evp, *md = NULL;
600 else if (c->algorithm_enc == SSL_AES128 &&
601 c->algorithm_mac == SSL_SHA1 &&
602 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
603 *enc = evp, *md = NULL;
604 else if (c->algorithm_enc == SSL_AES256 &&
605 c->algorithm_mac == SSL_SHA1 &&
606 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
607 *enc = evp, *md = NULL;
608 else if (c->algorithm_enc == SSL_AES128 &&
609 c->algorithm_mac == SSL_SHA256 &&
610 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
611 *enc = evp, *md = NULL;
612 else if (c->algorithm_enc == SSL_AES256 &&
613 c->algorithm_mac == SSL_SHA256 &&
614 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
615 *enc = evp, *md = NULL;
616 return (1);
617 } else
618 return (0);
619 }
620
621 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
622 {
623 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
624 return 0;
625 }
626 *mask = ssl_handshake_digest_flag[idx];
627 if (*mask)
628 *md = ssl_digest_methods[idx];
629 else
630 *md = NULL;
631 return 1;
632 }
633
634 #define ITEM_SEP(a) \
635 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
636
637 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
638 CIPHER_ORDER **tail)
639 {
640 if (curr == *tail)
641 return;
642 if (curr == *head)
643 *head = curr->next;
644 if (curr->prev != NULL)
645 curr->prev->next = curr->next;
646 if (curr->next != NULL)
647 curr->next->prev = curr->prev;
648 (*tail)->next = curr;
649 curr->prev = *tail;
650 curr->next = NULL;
651 *tail = curr;
652 }
653
654 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
655 CIPHER_ORDER **tail)
656 {
657 if (curr == *head)
658 return;
659 if (curr == *tail)
660 *tail = curr->prev;
661 if (curr->next != NULL)
662 curr->next->prev = curr->prev;
663 if (curr->prev != NULL)
664 curr->prev->next = curr->next;
665 (*head)->prev = curr;
666 curr->next = *head;
667 curr->prev = NULL;
668 *head = curr;
669 }
670
671 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth,
672 unsigned long *enc, unsigned long *mac,
673 unsigned long *ssl)
674 {
675 *mkey = 0;
676 *auth = 0;
677 *enc = 0;
678 *mac = 0;
679 *ssl = 0;
680
681 #ifdef OPENSSL_NO_RSA
682 *mkey |= SSL_kRSA;
683 *auth |= SSL_aRSA;
684 #endif
685 #ifdef OPENSSL_NO_DSA
686 *auth |= SSL_aDSS;
687 #endif
688 #ifdef OPENSSL_NO_DH
689 *mkey |= SSL_kDHr | SSL_kDHd | SSL_kDHE;
690 *auth |= SSL_aDH;
691 #endif
692 #ifdef OPENSSL_NO_EC
693 *mkey |= SSL_kECDHe | SSL_kECDHr;
694 *auth |= SSL_aECDSA | SSL_aECDH;
695 #endif
696 #ifdef OPENSSL_NO_PSK
697 *mkey |= SSL_kPSK;
698 *auth |= SSL_aPSK;
699 #endif
700 #ifdef OPENSSL_NO_SRP
701 *mkey |= SSL_kSRP;
702 #endif
703 /*
704 * Check for presence of GOST 34.10 algorithms, and if they do not
705 * present, disable appropriate auth and key exchange
706 */
707 if (!get_optional_pkey_id("gost94")) {
708 *auth |= SSL_aGOST94;
709 }
710 if (!get_optional_pkey_id("gost2001")) {
711 *auth |= SSL_aGOST01;
712 }
713 /*
714 * Disable GOST key exchange if no GOST signature algs are available *
715 */
716 if ((*auth & (SSL_aGOST94 | SSL_aGOST01)) == (SSL_aGOST94 | SSL_aGOST01)) {
717 *mkey |= SSL_kGOST;
718 }
719 #ifdef SSL_FORBID_ENULL
720 *enc |= SSL_eNULL;
721 #endif
722
723 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX] == NULL) ? SSL_DES : 0;
724 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES : 0;
725 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX] == NULL) ? SSL_RC4 : 0;
726 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX] == NULL) ? SSL_RC2 : 0;
727 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA : 0;
728 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128 : 0;
729 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256 : 0;
730 *enc |=
731 (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] ==
732 NULL) ? SSL_AES128GCM : 0;
733 *enc |=
734 (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] ==
735 NULL) ? SSL_AES256GCM : 0;
736 *enc |=
737 (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] ==
738 NULL) ? SSL_CAMELLIA128 : 0;
739 *enc |=
740 (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] ==
741 NULL) ? SSL_CAMELLIA256 : 0;
742 *enc |=
743 (ssl_cipher_methods[SSL_ENC_GOST89_IDX] ==
744 NULL) ? SSL_eGOST2814789CNT : 0;
745 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED : 0;
746
747 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX] == NULL) ? SSL_MD5 : 0;
748 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1 : 0;
749 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256 : 0;
750 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384 : 0;
751 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94 : 0;
752 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL
753 || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] ==
754 NID_undef) ? SSL_GOST89MAC : 0;
755
756 }
757
758 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
759 int num_of_ciphers,
760 unsigned long disabled_mkey,
761 unsigned long disabled_auth,
762 unsigned long disabled_enc,
763 unsigned long disabled_mac,
764 unsigned long disabled_ssl,
765 CIPHER_ORDER *co_list,
766 CIPHER_ORDER **head_p,
767 CIPHER_ORDER **tail_p)
768 {
769 int i, co_list_num;
770 const SSL_CIPHER *c;
771
772 /*
773 * We have num_of_ciphers descriptions compiled in, depending on the
774 * method selected (SSLv3, TLSv1 etc).
775 * These will later be sorted in a linked list with at most num
776 * entries.
777 */
778
779 /* Get the initial list of ciphers */
780 co_list_num = 0; /* actual count of ciphers */
781 for (i = 0; i < num_of_ciphers; i++) {
782 c = ssl_method->get_cipher(i);
783 /* drop those that use any of that is not available */
784 if ((c != NULL) && c->valid &&
785 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
786 !(c->algorithm_mkey & disabled_mkey) &&
787 !(c->algorithm_auth & disabled_auth) &&
788 !(c->algorithm_enc & disabled_enc) &&
789 !(c->algorithm_mac & disabled_mac) &&
790 !(c->algorithm_ssl & disabled_ssl)) {
791 co_list[co_list_num].cipher = c;
792 co_list[co_list_num].next = NULL;
793 co_list[co_list_num].prev = NULL;
794 co_list[co_list_num].active = 0;
795 co_list_num++;
796 /*
797 * if (!sk_push(ca_list,(char *)c)) goto err;
798 */
799 }
800 }
801
802 /*
803 * Prepare linked list from list entries
804 */
805 if (co_list_num > 0) {
806 co_list[0].prev = NULL;
807
808 if (co_list_num > 1) {
809 co_list[0].next = &co_list[1];
810
811 for (i = 1; i < co_list_num - 1; i++) {
812 co_list[i].prev = &co_list[i - 1];
813 co_list[i].next = &co_list[i + 1];
814 }
815
816 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
817 }
818
819 co_list[co_list_num - 1].next = NULL;
820
821 *head_p = &co_list[0];
822 *tail_p = &co_list[co_list_num - 1];
823 }
824 }
825
826 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
827 int num_of_group_aliases,
828 unsigned long disabled_mkey,
829 unsigned long disabled_auth,
830 unsigned long disabled_enc,
831 unsigned long disabled_mac,
832 unsigned long disabled_ssl,
833 CIPHER_ORDER *head)
834 {
835 CIPHER_ORDER *ciph_curr;
836 const SSL_CIPHER **ca_curr;
837 int i;
838 unsigned long mask_mkey = ~disabled_mkey;
839 unsigned long mask_auth = ~disabled_auth;
840 unsigned long mask_enc = ~disabled_enc;
841 unsigned long mask_mac = ~disabled_mac;
842 unsigned long mask_ssl = ~disabled_ssl;
843
844 /*
845 * First, add the real ciphers as already collected
846 */
847 ciph_curr = head;
848 ca_curr = ca_list;
849 while (ciph_curr != NULL) {
850 *ca_curr = ciph_curr->cipher;
851 ca_curr++;
852 ciph_curr = ciph_curr->next;
853 }
854
855 /*
856 * Now we add the available ones from the cipher_aliases[] table.
857 * They represent either one or more algorithms, some of which
858 * in any affected category must be supported (set in enabled_mask),
859 * or represent a cipher strength value (will be added in any case because algorithms=0).
860 */
861 for (i = 0; i < num_of_group_aliases; i++) {
862 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
863 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
864 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
865 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
866 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
867
868 if (algorithm_mkey)
869 if ((algorithm_mkey & mask_mkey) == 0)
870 continue;
871
872 if (algorithm_auth)
873 if ((algorithm_auth & mask_auth) == 0)
874 continue;
875
876 if (algorithm_enc)
877 if ((algorithm_enc & mask_enc) == 0)
878 continue;
879
880 if (algorithm_mac)
881 if ((algorithm_mac & mask_mac) == 0)
882 continue;
883
884 if (algorithm_ssl)
885 if ((algorithm_ssl & mask_ssl) == 0)
886 continue;
887
888 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
889 ca_curr++;
890 }
891
892 *ca_curr = NULL; /* end of list */
893 }
894
895 static void ssl_cipher_apply_rule(unsigned long cipher_id,
896 unsigned long alg_mkey,
897 unsigned long alg_auth,
898 unsigned long alg_enc,
899 unsigned long alg_mac,
900 unsigned long alg_ssl,
901 unsigned long algo_strength, int rule,
902 int strength_bits, CIPHER_ORDER **head_p,
903 CIPHER_ORDER **tail_p)
904 {
905 CIPHER_ORDER *head, *tail, *curr, *next, *last;
906 const SSL_CIPHER *cp;
907 int reverse = 0;
908
909 #ifdef CIPHER_DEBUG
910 fprintf(stderr,
911 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
912 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
913 algo_strength, strength_bits);
914 #endif
915
916 if (rule == CIPHER_DEL)
917 reverse = 1; /* needed to maintain sorting between
918 * currently deleted ciphers */
919
920 head = *head_p;
921 tail = *tail_p;
922
923 if (reverse) {
924 next = tail;
925 last = head;
926 } else {
927 next = head;
928 last = tail;
929 }
930
931 curr = NULL;
932 for (;;) {
933 if (curr == last)
934 break;
935
936 curr = next;
937
938 if (curr == NULL)
939 break;
940
941 next = reverse ? curr->prev : curr->next;
942
943 cp = curr->cipher;
944
945 /*
946 * Selection criteria is either the value of strength_bits
947 * or the algorithms used.
948 */
949 if (strength_bits >= 0) {
950 if (strength_bits != cp->strength_bits)
951 continue;
952 } else {
953 #ifdef CIPHER_DEBUG
954 fprintf(stderr,
955 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
956 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
957 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
958 cp->algo_strength);
959 #endif
960 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
961 if (cipher_id && cipher_id != cp->id)
962 continue;
963 #endif
964 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
965 continue;
966 if (alg_auth && !(alg_auth & cp->algorithm_auth))
967 continue;
968 if (alg_enc && !(alg_enc & cp->algorithm_enc))
969 continue;
970 if (alg_mac && !(alg_mac & cp->algorithm_mac))
971 continue;
972 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
973 continue;
974 if ((algo_strength & SSL_EXP_MASK)
975 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
976 continue;
977 if ((algo_strength & SSL_STRONG_MASK)
978 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
979 continue;
980 }
981
982 #ifdef CIPHER_DEBUG
983 fprintf(stderr, "Action = %d\n", rule);
984 #endif
985
986 /* add the cipher if it has not been added yet. */
987 if (rule == CIPHER_ADD) {
988 /* reverse == 0 */
989 if (!curr->active) {
990 ll_append_tail(&head, curr, &tail);
991 curr->active = 1;
992 }
993 }
994 /* Move the added cipher to this location */
995 else if (rule == CIPHER_ORD) {
996 /* reverse == 0 */
997 if (curr->active) {
998 ll_append_tail(&head, curr, &tail);
999 }
1000 } else if (rule == CIPHER_DEL) {
1001 /* reverse == 1 */
1002 if (curr->active) {
1003 /*
1004 * most recently deleted ciphersuites get best positions for
1005 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1006 * in reverse to maintain the order)
1007 */
1008 ll_append_head(&head, curr, &tail);
1009 curr->active = 0;
1010 }
1011 } else if (rule == CIPHER_KILL) {
1012 /* reverse == 0 */
1013 if (head == curr)
1014 head = curr->next;
1015 else
1016 curr->prev->next = curr->next;
1017 if (tail == curr)
1018 tail = curr->prev;
1019 curr->active = 0;
1020 if (curr->next != NULL)
1021 curr->next->prev = curr->prev;
1022 if (curr->prev != NULL)
1023 curr->prev->next = curr->next;
1024 curr->next = NULL;
1025 curr->prev = NULL;
1026 }
1027 }
1028
1029 *head_p = head;
1030 *tail_p = tail;
1031 }
1032
1033 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1034 CIPHER_ORDER **tail_p)
1035 {
1036 int max_strength_bits, i, *number_uses;
1037 CIPHER_ORDER *curr;
1038
1039 /*
1040 * This routine sorts the ciphers with descending strength. The sorting
1041 * must keep the pre-sorted sequence, so we apply the normal sorting
1042 * routine as '+' movement to the end of the list.
1043 */
1044 max_strength_bits = 0;
1045 curr = *head_p;
1046 while (curr != NULL) {
1047 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1048 max_strength_bits = curr->cipher->strength_bits;
1049 curr = curr->next;
1050 }
1051
1052 number_uses = OPENSSL_malloc(sizeof(int) * (max_strength_bits + 1));
1053 if (!number_uses) {
1054 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1055 return (0);
1056 }
1057 memset(number_uses, 0, sizeof(int) * (max_strength_bits + 1));
1058
1059 /*
1060 * Now find the strength_bits values actually used
1061 */
1062 curr = *head_p;
1063 while (curr != NULL) {
1064 if (curr->active)
1065 number_uses[curr->cipher->strength_bits]++;
1066 curr = curr->next;
1067 }
1068 /*
1069 * Go through the list of used strength_bits values in descending
1070 * order.
1071 */
1072 for (i = max_strength_bits; i >= 0; i--)
1073 if (number_uses[i] > 0)
1074 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1075 tail_p);
1076
1077 OPENSSL_free(number_uses);
1078 return (1);
1079 }
1080
1081 static int ssl_cipher_process_rulestr(const char *rule_str,
1082 CIPHER_ORDER **head_p,
1083 CIPHER_ORDER **tail_p,
1084 const SSL_CIPHER **ca_list, CERT *c)
1085 {
1086 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
1087 algo_strength;
1088 const char *l, *buf;
1089 int j, multi, found, rule, retval, ok, buflen;
1090 unsigned long cipher_id = 0;
1091 char ch;
1092
1093 retval = 1;
1094 l = rule_str;
1095 for (;;) {
1096 ch = *l;
1097
1098 if (ch == '\0')
1099 break; /* done */
1100 if (ch == '-') {
1101 rule = CIPHER_DEL;
1102 l++;
1103 } else if (ch == '+') {
1104 rule = CIPHER_ORD;
1105 l++;
1106 } else if (ch == '!') {
1107 rule = CIPHER_KILL;
1108 l++;
1109 } else if (ch == '@') {
1110 rule = CIPHER_SPECIAL;
1111 l++;
1112 } else {
1113 rule = CIPHER_ADD;
1114 }
1115
1116 if (ITEM_SEP(ch)) {
1117 l++;
1118 continue;
1119 }
1120
1121 alg_mkey = 0;
1122 alg_auth = 0;
1123 alg_enc = 0;
1124 alg_mac = 0;
1125 alg_ssl = 0;
1126 algo_strength = 0;
1127
1128 for (;;) {
1129 ch = *l;
1130 buf = l;
1131 buflen = 0;
1132 #ifndef CHARSET_EBCDIC
1133 while (((ch >= 'A') && (ch <= 'Z')) ||
1134 ((ch >= '0') && (ch <= '9')) ||
1135 ((ch >= 'a') && (ch <= 'z')) ||
1136 (ch == '-') || (ch == '.') || (ch == '='))
1137 #else
1138 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1139 #endif
1140 {
1141 ch = *(++l);
1142 buflen++;
1143 }
1144
1145 if (buflen == 0) {
1146 /*
1147 * We hit something we cannot deal with,
1148 * it is no command or separator nor
1149 * alphanumeric, so we call this an error.
1150 */
1151 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1152 SSL_R_INVALID_COMMAND);
1153 retval = found = 0;
1154 l++;
1155 break;
1156 }
1157
1158 if (rule == CIPHER_SPECIAL) {
1159 found = 0; /* unused -- avoid compiler warning */
1160 break; /* special treatment */
1161 }
1162
1163 /* check for multi-part specification */
1164 if (ch == '+') {
1165 multi = 1;
1166 l++;
1167 } else
1168 multi = 0;
1169
1170 /*
1171 * Now search for the cipher alias in the ca_list. Be careful
1172 * with the strncmp, because the "buflen" limitation
1173 * will make the rule "ADH:SOME" and the cipher
1174 * "ADH-MY-CIPHER" look like a match for buflen=3.
1175 * So additionally check whether the cipher name found
1176 * has the correct length. We can save a strlen() call:
1177 * just checking for the '\0' at the right place is
1178 * sufficient, we have to strncmp() anyway. (We cannot
1179 * use strcmp(), because buf is not '\0' terminated.)
1180 */
1181 j = found = 0;
1182 cipher_id = 0;
1183 while (ca_list[j]) {
1184 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1185 && (ca_list[j]->name[buflen] == '\0')) {
1186 found = 1;
1187 break;
1188 } else
1189 j++;
1190 }
1191
1192 if (!found)
1193 break; /* ignore this entry */
1194
1195 if (ca_list[j]->algorithm_mkey) {
1196 if (alg_mkey) {
1197 alg_mkey &= ca_list[j]->algorithm_mkey;
1198 if (!alg_mkey) {
1199 found = 0;
1200 break;
1201 }
1202 } else
1203 alg_mkey = ca_list[j]->algorithm_mkey;
1204 }
1205
1206 if (ca_list[j]->algorithm_auth) {
1207 if (alg_auth) {
1208 alg_auth &= ca_list[j]->algorithm_auth;
1209 if (!alg_auth) {
1210 found = 0;
1211 break;
1212 }
1213 } else
1214 alg_auth = ca_list[j]->algorithm_auth;
1215 }
1216
1217 if (ca_list[j]->algorithm_enc) {
1218 if (alg_enc) {
1219 alg_enc &= ca_list[j]->algorithm_enc;
1220 if (!alg_enc) {
1221 found = 0;
1222 break;
1223 }
1224 } else
1225 alg_enc = ca_list[j]->algorithm_enc;
1226 }
1227
1228 if (ca_list[j]->algorithm_mac) {
1229 if (alg_mac) {
1230 alg_mac &= ca_list[j]->algorithm_mac;
1231 if (!alg_mac) {
1232 found = 0;
1233 break;
1234 }
1235 } else
1236 alg_mac = ca_list[j]->algorithm_mac;
1237 }
1238
1239 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1240 if (algo_strength & SSL_EXP_MASK) {
1241 algo_strength &=
1242 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1243 ~SSL_EXP_MASK;
1244 if (!(algo_strength & SSL_EXP_MASK)) {
1245 found = 0;
1246 break;
1247 }
1248 } else
1249 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1250 }
1251
1252 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1253 if (algo_strength & SSL_STRONG_MASK) {
1254 algo_strength &=
1255 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1256 ~SSL_STRONG_MASK;
1257 if (!(algo_strength & SSL_STRONG_MASK)) {
1258 found = 0;
1259 break;
1260 }
1261 } else
1262 algo_strength |=
1263 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1264 }
1265
1266 if (ca_list[j]->valid) {
1267 /*
1268 * explicit ciphersuite found; its protocol version does not
1269 * become part of the search pattern!
1270 */
1271
1272 cipher_id = ca_list[j]->id;
1273 } else {
1274 /*
1275 * not an explicit ciphersuite; only in this case, the
1276 * protocol version is considered part of the search pattern
1277 */
1278
1279 if (ca_list[j]->algorithm_ssl) {
1280 if (alg_ssl) {
1281 alg_ssl &= ca_list[j]->algorithm_ssl;
1282 if (!alg_ssl) {
1283 found = 0;
1284 break;
1285 }
1286 } else
1287 alg_ssl = ca_list[j]->algorithm_ssl;
1288 }
1289 }
1290
1291 if (!multi)
1292 break;
1293 }
1294
1295 /*
1296 * Ok, we have the rule, now apply it
1297 */
1298 if (rule == CIPHER_SPECIAL) { /* special command */
1299 ok = 0;
1300 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1301 ok = ssl_cipher_strength_sort(head_p, tail_p);
1302 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1303 int level = buf[9] - '0';
1304 if (level < 0 || level > 5) {
1305 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1306 SSL_R_INVALID_COMMAND);
1307 } else {
1308 c->sec_level = level;
1309 ok = 1;
1310 }
1311 } else
1312 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1313 SSL_R_INVALID_COMMAND);
1314 if (ok == 0)
1315 retval = 0;
1316 /*
1317 * We do not support any "multi" options
1318 * together with "@", so throw away the
1319 * rest of the command, if any left, until
1320 * end or ':' is found.
1321 */
1322 while ((*l != '\0') && !ITEM_SEP(*l))
1323 l++;
1324 } else if (found) {
1325 ssl_cipher_apply_rule(cipher_id,
1326 alg_mkey, alg_auth, alg_enc, alg_mac,
1327 alg_ssl, algo_strength, rule, -1, head_p,
1328 tail_p);
1329 } else {
1330 while ((*l != '\0') && !ITEM_SEP(*l))
1331 l++;
1332 }
1333 if (*l == '\0')
1334 break; /* done */
1335 }
1336
1337 return (retval);
1338 }
1339
1340 #ifndef OPENSSL_NO_EC
1341 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1342 const char **prule_str)
1343 {
1344 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1345 if (strcmp(*prule_str, "SUITEB128") == 0)
1346 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1347 else if (strcmp(*prule_str, "SUITEB128ONLY") == 0)
1348 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1349 else if (strcmp(*prule_str, "SUITEB128C2") == 0) {
1350 suiteb_comb2 = 1;
1351 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1352 } else if (strcmp(*prule_str, "SUITEB192") == 0)
1353 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1354
1355 if (suiteb_flags) {
1356 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1357 c->cert_flags |= suiteb_flags;
1358 } else
1359 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1360
1361 if (!suiteb_flags)
1362 return 1;
1363 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1364
1365 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1366 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1367 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1368 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1369 else
1370 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1371 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1372 return 0;
1373 }
1374 # ifndef OPENSSL_NO_EC
1375 switch (suiteb_flags) {
1376 case SSL_CERT_FLAG_SUITEB_128_LOS:
1377 if (suiteb_comb2)
1378 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1379 else
1380 *prule_str =
1381 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1382 break;
1383 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1384 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1385 break;
1386 case SSL_CERT_FLAG_SUITEB_192_LOS:
1387 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1388 break;
1389 }
1390 /* Set auto ECDH parameter determination */
1391 c->ecdh_tmp_auto = 1;
1392 return 1;
1393 # else
1394 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1395 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1396 return 0;
1397 # endif
1398 }
1399 #endif
1400
1401 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1402 **cipher_list, STACK_OF(SSL_CIPHER)
1403 **cipher_list_by_id,
1404 const char *rule_str, CERT *c)
1405 {
1406 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1407 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1408 disabled_ssl;
1409 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1410 const char *rule_p;
1411 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1412 const SSL_CIPHER **ca_list = NULL;
1413
1414 /*
1415 * Return with error if nothing to do.
1416 */
1417 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1418 return NULL;
1419 #ifndef OPENSSL_NO_EC
1420 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1421 return NULL;
1422 #endif
1423
1424 /*
1425 * To reduce the work to do we only want to process the compiled
1426 * in algorithms, so we first get the mask of disabled ciphers.
1427 */
1428 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc,
1429 &disabled_mac, &disabled_ssl);
1430
1431 /*
1432 * Now we have to collect the available ciphers from the compiled
1433 * in ciphers. We cannot get more than the number compiled in, so
1434 * it is used for allocation.
1435 */
1436 num_of_ciphers = ssl_method->num_ciphers();
1437
1438 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1439 if (co_list == NULL) {
1440 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1441 return (NULL); /* Failure */
1442 }
1443
1444 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1445 disabled_mkey, disabled_auth, disabled_enc,
1446 disabled_mac, disabled_ssl, co_list, &head,
1447 &tail);
1448
1449 /* Now arrange all ciphers by preference: */
1450
1451 /*
1452 * Everything else being equal, prefer ephemeral ECDH over other key
1453 * exchange mechanisms
1454 */
1455 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1456 &tail);
1457 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1458 &tail);
1459
1460 /* AES is our preferred symmetric cipher */
1461 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1462 &tail);
1463
1464 /* Temporarily enable everything else for sorting */
1465 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1466
1467 /* Low priority for MD5 */
1468 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1469 &tail);
1470
1471 /*
1472 * Move anonymous ciphers to the end. Usually, these will remain
1473 * disabled. (For applications that allow them, they aren't too bad, but
1474 * we prefer authenticated ciphers.)
1475 */
1476 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1477 &tail);
1478
1479 /* Move ciphers without forward secrecy to the end */
1480 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1481 &tail);
1482 /*
1483 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1484 * &head, &tail);
1485 */
1486 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1487 &tail);
1488 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1489 &tail);
1490
1491 /* RC4 is sort-of broken -- move the the end */
1492 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1493 &tail);
1494
1495 /*
1496 * Now sort by symmetric encryption strength. The above ordering remains
1497 * in force within each class
1498 */
1499 if (!ssl_cipher_strength_sort(&head, &tail)) {
1500 OPENSSL_free(co_list);
1501 return NULL;
1502 }
1503
1504 /* Now disable everything (maintaining the ordering!) */
1505 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1506
1507 /*
1508 * We also need cipher aliases for selecting based on the rule_str.
1509 * There might be two types of entries in the rule_str: 1) names
1510 * of ciphers themselves 2) aliases for groups of ciphers.
1511 * For 1) we need the available ciphers and for 2) the cipher
1512 * groups of cipher_aliases added together in one list (otherwise
1513 * we would be happy with just the cipher_aliases table).
1514 */
1515 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1516 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1517 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1518 if (ca_list == NULL) {
1519 OPENSSL_free(co_list);
1520 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1521 return (NULL); /* Failure */
1522 }
1523 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1524 disabled_mkey, disabled_auth, disabled_enc,
1525 disabled_mac, disabled_ssl, head);
1526
1527 /*
1528 * If the rule_string begins with DEFAULT, apply the default rule
1529 * before using the (possibly available) additional rules.
1530 */
1531 ok = 1;
1532 rule_p = rule_str;
1533 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1534 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1535 &head, &tail, ca_list, c);
1536 rule_p += 7;
1537 if (*rule_p == ':')
1538 rule_p++;
1539 }
1540
1541 if (ok && (strlen(rule_p) > 0))
1542 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1543
1544 OPENSSL_free(ca_list); /* Not needed anymore */
1545
1546 if (!ok) { /* Rule processing failure */
1547 OPENSSL_free(co_list);
1548 return (NULL);
1549 }
1550
1551 /*
1552 * Allocate new "cipherstack" for the result, return with error
1553 * if we cannot get one.
1554 */
1555 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1556 OPENSSL_free(co_list);
1557 return (NULL);
1558 }
1559
1560 /*
1561 * The cipher selection for the list is done. The ciphers are added
1562 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1563 */
1564 for (curr = head; curr != NULL; curr = curr->next) {
1565 if (curr->active
1566 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1567 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1568 OPENSSL_free(co_list);
1569 sk_SSL_CIPHER_free(cipherstack);
1570 return NULL;
1571 }
1572 #ifdef CIPHER_DEBUG
1573 fprintf(stderr, "<%s>\n", curr->cipher->name);
1574 #endif
1575 }
1576 }
1577 OPENSSL_free(co_list); /* Not needed any longer */
1578
1579 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1580 if (tmp_cipher_list == NULL) {
1581 sk_SSL_CIPHER_free(cipherstack);
1582 return NULL;
1583 }
1584 sk_SSL_CIPHER_free(*cipher_list);
1585 *cipher_list = cipherstack;
1586 if (*cipher_list_by_id != NULL)
1587 sk_SSL_CIPHER_free(*cipher_list_by_id);
1588 *cipher_list_by_id = tmp_cipher_list;
1589 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1590 ssl_cipher_ptr_id_cmp);
1591
1592 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1593 return (cipherstack);
1594 }
1595
1596 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1597 {
1598 int is_export, pkl, kl;
1599 const char *ver, *exp_str;
1600 const char *kx, *au, *enc, *mac;
1601 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
1602 static const char *format =
1603 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1604
1605 alg_mkey = cipher->algorithm_mkey;
1606 alg_auth = cipher->algorithm_auth;
1607 alg_enc = cipher->algorithm_enc;
1608 alg_mac = cipher->algorithm_mac;
1609 alg_ssl = cipher->algorithm_ssl;
1610
1611 is_export = SSL_C_IS_EXPORT(cipher);
1612 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1613 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1614 exp_str = is_export ? " export" : "";
1615
1616 if (alg_ssl & SSL_SSLV3)
1617 ver = "SSLv3";
1618 else if (alg_ssl & SSL_TLSV1_2)
1619 ver = "TLSv1.2";
1620 else
1621 ver = "unknown";
1622
1623 switch (alg_mkey) {
1624 case SSL_kRSA:
1625 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1626 break;
1627 case SSL_kDHr:
1628 kx = "DH/RSA";
1629 break;
1630 case SSL_kDHd:
1631 kx = "DH/DSS";
1632 break;
1633 case SSL_kDHE:
1634 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1635 break;
1636 case SSL_kECDHr:
1637 kx = "ECDH/RSA";
1638 break;
1639 case SSL_kECDHe:
1640 kx = "ECDH/ECDSA";
1641 break;
1642 case SSL_kECDHE:
1643 kx = "ECDH";
1644 break;
1645 case SSL_kPSK:
1646 kx = "PSK";
1647 break;
1648 case SSL_kSRP:
1649 kx = "SRP";
1650 break;
1651 case SSL_kGOST:
1652 kx = "GOST";
1653 break;
1654 default:
1655 kx = "unknown";
1656 }
1657
1658 switch (alg_auth) {
1659 case SSL_aRSA:
1660 au = "RSA";
1661 break;
1662 case SSL_aDSS:
1663 au = "DSS";
1664 break;
1665 case SSL_aDH:
1666 au = "DH";
1667 break;
1668 case SSL_aECDH:
1669 au = "ECDH";
1670 break;
1671 case SSL_aNULL:
1672 au = "None";
1673 break;
1674 case SSL_aECDSA:
1675 au = "ECDSA";
1676 break;
1677 case SSL_aPSK:
1678 au = "PSK";
1679 break;
1680 case SSL_aSRP:
1681 au = "SRP";
1682 break;
1683 case SSL_aGOST94:
1684 au = "GOST94";
1685 break;
1686 case SSL_aGOST01:
1687 au = "GOST01";
1688 break;
1689 default:
1690 au = "unknown";
1691 break;
1692 }
1693
1694 switch (alg_enc) {
1695 case SSL_DES:
1696 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1697 break;
1698 case SSL_3DES:
1699 enc = "3DES(168)";
1700 break;
1701 case SSL_RC4:
1702 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1703 break;
1704 case SSL_RC2:
1705 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1706 break;
1707 case SSL_IDEA:
1708 enc = "IDEA(128)";
1709 break;
1710 case SSL_eNULL:
1711 enc = "None";
1712 break;
1713 case SSL_AES128:
1714 enc = "AES(128)";
1715 break;
1716 case SSL_AES256:
1717 enc = "AES(256)";
1718 break;
1719 case SSL_AES128GCM:
1720 enc = "AESGCM(128)";
1721 break;
1722 case SSL_AES256GCM:
1723 enc = "AESGCM(256)";
1724 break;
1725 case SSL_CAMELLIA128:
1726 enc = "Camellia(128)";
1727 break;
1728 case SSL_CAMELLIA256:
1729 enc = "Camellia(256)";
1730 break;
1731 case SSL_SEED:
1732 enc = "SEED(128)";
1733 break;
1734 case SSL_eGOST2814789CNT:
1735 enc = "GOST89(256)";
1736 break;
1737 default:
1738 enc = "unknown";
1739 break;
1740 }
1741
1742 switch (alg_mac) {
1743 case SSL_MD5:
1744 mac = "MD5";
1745 break;
1746 case SSL_SHA1:
1747 mac = "SHA1";
1748 break;
1749 case SSL_SHA256:
1750 mac = "SHA256";
1751 break;
1752 case SSL_SHA384:
1753 mac = "SHA384";
1754 break;
1755 case SSL_AEAD:
1756 mac = "AEAD";
1757 break;
1758 case SSL_GOST89MAC:
1759 mac = "GOST89";
1760 break;
1761 case SSL_GOST94:
1762 mac = "GOST94";
1763 break;
1764 default:
1765 mac = "unknown";
1766 break;
1767 }
1768
1769 if (buf == NULL) {
1770 len = 128;
1771 buf = OPENSSL_malloc(len);
1772 if (buf == NULL)
1773 return ("OPENSSL_malloc Error");
1774 } else if (len < 128)
1775 return ("Buffer too small");
1776
1777 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1778 exp_str);
1779
1780 return (buf);
1781 }
1782
1783 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1784 {
1785 int i;
1786
1787 if (c == NULL)
1788 return ("(NONE)");
1789 i = (int)(c->id >> 24L);
1790 if (i == 3)
1791 return ("TLSv1/SSLv3");
1792 else
1793 return ("unknown");
1794 }
1795
1796 /* return the actual cipher being used */
1797 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1798 {
1799 if (c != NULL)
1800 return (c->name);
1801 return ("(NONE)");
1802 }
1803
1804 /* number of bits for symmetric cipher */
1805 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1806 {
1807 int ret = 0;
1808
1809 if (c != NULL) {
1810 if (alg_bits != NULL)
1811 *alg_bits = c->alg_bits;
1812 ret = c->strength_bits;
1813 }
1814 return (ret);
1815 }
1816
1817 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1818 {
1819 return c->id;
1820 }
1821
1822 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1823 {
1824 SSL_COMP *ctmp;
1825 int i, nn;
1826
1827 if ((n == 0) || (sk == NULL))
1828 return (NULL);
1829 nn = sk_SSL_COMP_num(sk);
1830 for (i = 0; i < nn; i++) {
1831 ctmp = sk_SSL_COMP_value(sk, i);
1832 if (ctmp->id == n)
1833 return (ctmp);
1834 }
1835 return (NULL);
1836 }
1837
1838 #ifdef OPENSSL_NO_COMP
1839 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1840 {
1841 return NULL;
1842 }
1843 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1844 *meths)
1845 {
1846 return meths;
1847 }
1848 void SSL_COMP_free_compression_methods(void)
1849 {
1850 }
1851 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1852 {
1853 return 1;
1854 }
1855
1856 #else
1857 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1858 {
1859 load_builtin_compressions();
1860 return (ssl_comp_methods);
1861 }
1862
1863 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1864 *meths)
1865 {
1866 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1867 ssl_comp_methods = meths;
1868 return old_meths;
1869 }
1870
1871 static void cmeth_free(SSL_COMP *cm)
1872 {
1873 OPENSSL_free(cm);
1874 }
1875
1876 void SSL_COMP_free_compression_methods(void)
1877 {
1878 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1879 ssl_comp_methods = NULL;
1880 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1881 }
1882
1883 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1884 {
1885 SSL_COMP *comp;
1886
1887 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1888 return 1;
1889
1890 /*-
1891 * According to draft-ietf-tls-compression-04.txt, the
1892 * compression number ranges should be the following:
1893 *
1894 * 0 to 63: methods defined by the IETF
1895 * 64 to 192: external party methods assigned by IANA
1896 * 193 to 255: reserved for private use
1897 */
1898 if (id < 193 || id > 255) {
1899 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1900 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1901 return 0;
1902 }
1903
1904 MemCheck_off();
1905 comp = OPENSSL_malloc(sizeof(*comp));
1906 if (comp == NULL) {
1907 MemCheck_on();
1908 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1909 return (1);
1910 }
1911
1912 comp->id = id;
1913 comp->method = cm;
1914 load_builtin_compressions();
1915 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1916 OPENSSL_free(comp);
1917 MemCheck_on();
1918 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1919 SSL_R_DUPLICATE_COMPRESSION_ID);
1920 return (1);
1921 } else if ((ssl_comp_methods == NULL)
1922 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1923 OPENSSL_free(comp);
1924 MemCheck_on();
1925 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1926 return (1);
1927 } else {
1928 MemCheck_on();
1929 return (0);
1930 }
1931 }
1932 #endif
1933
1934 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1935 {
1936 #ifndef OPENSSL_NO_COMP
1937 return comp ? COMP_get_name(comp) : NULL;
1938 #else
1939 return NULL;
1940 #endif
1941 }
1942
1943 /* For a cipher return the index corresponding to the certificate type */
1944 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1945 {
1946 unsigned long alg_k, alg_a;
1947
1948 alg_k = c->algorithm_mkey;
1949 alg_a = c->algorithm_auth;
1950
1951 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
1952 /*
1953 * we don't need to look at SSL_kECDHE since no certificate is needed
1954 * for anon ECDH and for authenticated ECDHE, the check for the auth
1955 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
1956 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
1957 * checks for SSL_kECDH before RSA checks ensures the correct cert is
1958 * chosen.
1959 */
1960 return SSL_PKEY_ECC;
1961 } else if (alg_a & SSL_aECDSA)
1962 return SSL_PKEY_ECC;
1963 else if (alg_k & SSL_kDHr)
1964 return SSL_PKEY_DH_RSA;
1965 else if (alg_k & SSL_kDHd)
1966 return SSL_PKEY_DH_DSA;
1967 else if (alg_a & SSL_aDSS)
1968 return SSL_PKEY_DSA_SIGN;
1969 else if (alg_a & SSL_aRSA)
1970 return SSL_PKEY_RSA_ENC;
1971 else if (alg_a & SSL_aGOST94)
1972 return SSL_PKEY_GOST94;
1973 else if (alg_a & SSL_aGOST01)
1974 return SSL_PKEY_GOST01;
1975 return -1;
1976 }
1977
1978 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1979 {
1980 const SSL_CIPHER *c;
1981 c = ssl->method->get_cipher_by_char(ptr);
1982 if (c == NULL || c->valid == 0)
1983 return NULL;
1984 return c;
1985 }
1986
1987 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1988 {
1989 return ssl->method->get_cipher_by_char(ptr);
1990 }
1991
1992 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1993 {
1994 int i;
1995 if (c == NULL)
1996 return -1;
1997 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1998 if (i == -1)
1999 return -1;
2000 return ssl_cipher_table_cipher[i].nid;
2001 }
2002
2003 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2004 {
2005 int i;
2006 if (c == NULL)
2007 return -1;
2008 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2009 if (i == -1)
2010 return -1;
2011 return ssl_cipher_table_mac[i].nid;
2012 }