]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
SSL_CIPHER lookup functions.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169 /* NB: make sure indices in these tables match values above */
170
171 typedef struct {
172 unsigned long mask;
173 int nid;
174 } ssl_cipher_table;
175
176 /* Table of NIDs for each cipher */
177 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
178 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
179 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
180 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
181 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
182 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
183 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
184 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
185 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
186 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
187 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
188 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
189 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
190 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
191 {SSL_AES256GCM, NID_aes_256_gcm} /* SSL_ENC_AES256GCM_IDX 13 */
192 };
193
194 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
195 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
196 NULL, NULL
197 };
198
199 #define SSL_COMP_NULL_IDX 0
200 #define SSL_COMP_ZLIB_IDX 1
201 #define SSL_COMP_NUM_IDX 2
202
203 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
204
205 #define SSL_MD_MD5_IDX 0
206 #define SSL_MD_SHA1_IDX 1
207 #define SSL_MD_GOST94_IDX 2
208 #define SSL_MD_GOST89MAC_IDX 3
209 #define SSL_MD_SHA256_IDX 4
210 #define SSL_MD_SHA384_IDX 5
211 /*
212 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
213 * in the ssl_locl.h
214 */
215
216 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
217
218 /* NB: make sure indices in this table matches values above */
219 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
220 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
221 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
222 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
223 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
224 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
225 {SSL_SHA384, NID_sha384} /* SSL_MD_SHA384_IDX 5 */
226 };
227
228 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
229 NULL, NULL, NULL, NULL, NULL, NULL
230 };
231
232 /* Utility function for table lookup */
233 static int ssl_cipher_info_find(const ssl_cipher_table * table,
234 size_t table_cnt, unsigned long mask)
235 {
236 size_t i;
237 for (i = 0; i < table_cnt; i++, table++) {
238 if (table->mask == mask)
239 return i;
240 }
241 return -1;
242 }
243
244 #define ssl_cipher_info_lookup(table, x) \
245 ssl_cipher_info_find(table, sizeof(table)/sizeof(*table), x)
246
247 /*
248 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
249 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
250 * found
251 */
252 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
253 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
254 EVP_PKEY_HMAC, EVP_PKEY_HMAC
255 };
256
257 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
258 0, 0, 0, 0, 0, 0
259 };
260
261 static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
262 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
263 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
264 SSL_HANDSHAKE_MAC_SHA384
265 };
266
267 #define CIPHER_ADD 1
268 #define CIPHER_KILL 2
269 #define CIPHER_DEL 3
270 #define CIPHER_ORD 4
271 #define CIPHER_SPECIAL 5
272
273 typedef struct cipher_order_st {
274 const SSL_CIPHER *cipher;
275 int active;
276 int dead;
277 struct cipher_order_st *next, *prev;
278 } CIPHER_ORDER;
279
280 static const SSL_CIPHER cipher_aliases[] = {
281 /* "ALL" doesn't include eNULL (must be specifically enabled) */
282 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
283 /* "COMPLEMENTOFALL" */
284 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
285
286 /*
287 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
288 * ALL!)
289 */
290 {0, SSL_TXT_CMPDEF, 0, SSL_kDHE | SSL_kECDHE, SSL_aNULL, ~SSL_eNULL, 0, 0,
291 0, 0, 0, 0},
292
293 /*
294 * key exchange aliases (some of those using only a single bit here
295 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
296 * combines DHE_DSS and DHE_RSA)
297 */
298 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
299
300 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
301 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
302 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
303 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
304 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
305 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
306 0},
307
308 {0, SSL_TXT_kKRB5, 0, SSL_kKRB5, 0, 0, 0, 0, 0, 0, 0, 0},
309
310 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
313 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
314 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
316 0, 0, 0},
317
318 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
321
322 /* server authentication aliases */
323 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_aKRB5, 0, 0, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
328 /* no such ciphersuites supported! */
329 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
330 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
331 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aGOST94, 0, 0, SSL_aGOST94, 0, 0, 0, 0, 0, 0, 0},
335 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
336 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST94 | SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
337 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
338
339 /* aliases combining key exchange and server authentication */
340 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
344 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_KRB5, 0, SSL_kKRB5, SSL_aKRB5, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_PSK, 0, SSL_kPSK, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
351
352 /* symmetric encryption aliases */
353 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
357 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM, 0, 0, 0, 0, 0,
361 0},
362 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM, 0, 0, 0, 0, 0,
363 0},
364 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
366 0, 0},
367 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
368 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
369 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
370 0, 0, 0},
371
372 /* MAC aliases */
373 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
376 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
380
381 /* protocol version aliases */
382 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
383 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
384 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
385
386 /* export flag */
387 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
388 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
389
390 /* strength classes */
391 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
392 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
393 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
394 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
395 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
396 /* FIPS 140-2 approved ciphersuite */
397 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
398
399 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
400 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
401 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
402 0, 0, 0,},
403 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
404 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
405 0, 0, 0,},
406 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
407 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
408 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
409 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
410 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
411 0, 0, 0,},
412 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
413 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
414 0, 0, 0,},
415 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
416 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
417 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
418
419 };
420
421 /*
422 * Search for public key algorithm with given name and return its pkey_id if
423 * it is available. Otherwise return 0
424 */
425 #ifdef OPENSSL_NO_ENGINE
426
427 static int get_optional_pkey_id(const char *pkey_name)
428 {
429 const EVP_PKEY_ASN1_METHOD *ameth;
430 int pkey_id = 0;
431 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
432 if (ameth) {
433 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
434 }
435 return pkey_id;
436 }
437
438 #else
439
440 static int get_optional_pkey_id(const char *pkey_name)
441 {
442 const EVP_PKEY_ASN1_METHOD *ameth;
443 ENGINE *tmpeng = NULL;
444 int pkey_id = 0;
445 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
446 if (ameth) {
447 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
448 }
449 if (tmpeng)
450 ENGINE_finish(tmpeng);
451 return pkey_id;
452 }
453
454 #endif
455
456 void ssl_load_ciphers(void)
457 {
458 size_t i;
459 const ssl_cipher_table *t;
460 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
461 if (t->nid == NID_undef)
462 ssl_cipher_methods[i] = NULL;
463 else
464 ssl_cipher_methods[i] = EVP_get_cipherbynid(t->nid);
465 }
466
467 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
468 ssl_digest_methods[i] = EVP_get_digestbynid(t->nid);
469 if (ssl_digest_methods[i]) {
470 ssl_mac_secret_size[i] = EVP_MD_size(ssl_digest_methods[i]);
471 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
472 }
473 }
474 /* Make sure we can access MD5 and SHA1 */
475 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
476 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
477 }
478
479 #ifndef OPENSSL_NO_COMP
480
481 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
482 {
483 return ((*a)->id - (*b)->id);
484 }
485
486 static void load_builtin_compressions(void)
487 {
488 int got_write_lock = 0;
489
490 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
491 if (ssl_comp_methods == NULL) {
492 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
493 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
494 got_write_lock = 1;
495
496 if (ssl_comp_methods == NULL) {
497 SSL_COMP *comp = NULL;
498
499 MemCheck_off();
500 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
501 if (ssl_comp_methods != NULL) {
502 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
503 if (comp != NULL) {
504 comp->method = COMP_zlib();
505 if (comp->method && comp->method->type == NID_undef)
506 OPENSSL_free(comp);
507 else {
508 comp->id = SSL_COMP_ZLIB_IDX;
509 comp->name = comp->method->name;
510 sk_SSL_COMP_push(ssl_comp_methods, comp);
511 }
512 }
513 sk_SSL_COMP_sort(ssl_comp_methods);
514 }
515 MemCheck_on();
516 }
517 }
518
519 if (got_write_lock)
520 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
521 else
522 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
523 }
524 #endif
525
526 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
527 const EVP_MD **md, int *mac_pkey_type,
528 int *mac_secret_size, SSL_COMP **comp, int use_etm)
529 {
530 int i;
531 const SSL_CIPHER *c;
532
533 c = s->cipher;
534 if (c == NULL)
535 return (0);
536 if (comp != NULL) {
537 SSL_COMP ctmp;
538 #ifndef OPENSSL_NO_COMP
539 load_builtin_compressions();
540 #endif
541
542 *comp = NULL;
543 ctmp.id = s->compress_meth;
544 if (ssl_comp_methods != NULL) {
545 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
546 if (i >= 0)
547 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
548 else
549 *comp = NULL;
550 }
551 /* If were only interested in comp then return success */
552 if ((enc == NULL) && (md == NULL))
553 return 1;
554 }
555
556 if ((enc == NULL) || (md == NULL))
557 return 0;
558
559 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
560
561 if (i == -1)
562 *enc = NULL;
563 else {
564 if (i == SSL_ENC_NULL_IDX)
565 *enc = EVP_enc_null();
566 else
567 *enc = ssl_cipher_methods[i];
568 }
569
570 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
571 if (i == -1) {
572 *md = NULL;
573 if (mac_pkey_type != NULL)
574 *mac_pkey_type = NID_undef;
575 if (mac_secret_size != NULL)
576 *mac_secret_size = 0;
577 if (c->algorithm_mac == SSL_AEAD)
578 mac_pkey_type = NULL;
579 } else {
580 *md = ssl_digest_methods[i];
581 if (mac_pkey_type != NULL)
582 *mac_pkey_type = ssl_mac_pkey_id[i];
583 if (mac_secret_size != NULL)
584 *mac_secret_size = ssl_mac_secret_size[i];
585 }
586
587 if ((*enc != NULL) &&
588 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
589 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
590 const EVP_CIPHER *evp;
591
592 if (use_etm)
593 return 1;
594
595 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
596 s->ssl_version < TLS1_VERSION)
597 return 1;
598
599 if (FIPS_mode())
600 return 1;
601
602 if (c->algorithm_enc == SSL_RC4 &&
603 c->algorithm_mac == SSL_MD5 &&
604 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
605 *enc = evp, *md = NULL;
606 else if (c->algorithm_enc == SSL_AES128 &&
607 c->algorithm_mac == SSL_SHA1 &&
608 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
609 *enc = evp, *md = NULL;
610 else if (c->algorithm_enc == SSL_AES256 &&
611 c->algorithm_mac == SSL_SHA1 &&
612 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
613 *enc = evp, *md = NULL;
614 else if (c->algorithm_enc == SSL_AES128 &&
615 c->algorithm_mac == SSL_SHA256 &&
616 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
617 *enc = evp, *md = NULL;
618 else if (c->algorithm_enc == SSL_AES256 &&
619 c->algorithm_mac == SSL_SHA256 &&
620 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
621 *enc = evp, *md = NULL;
622 return (1);
623 } else
624 return (0);
625 }
626
627 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
628 {
629 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
630 return 0;
631 }
632 *mask = ssl_handshake_digest_flag[idx];
633 if (*mask)
634 *md = ssl_digest_methods[idx];
635 else
636 *md = NULL;
637 return 1;
638 }
639
640 #define ITEM_SEP(a) \
641 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
642
643 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
644 CIPHER_ORDER **tail)
645 {
646 if (curr == *tail)
647 return;
648 if (curr == *head)
649 *head = curr->next;
650 if (curr->prev != NULL)
651 curr->prev->next = curr->next;
652 if (curr->next != NULL)
653 curr->next->prev = curr->prev;
654 (*tail)->next = curr;
655 curr->prev = *tail;
656 curr->next = NULL;
657 *tail = curr;
658 }
659
660 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
661 CIPHER_ORDER **tail)
662 {
663 if (curr == *head)
664 return;
665 if (curr == *tail)
666 *tail = curr->prev;
667 if (curr->next != NULL)
668 curr->next->prev = curr->prev;
669 if (curr->prev != NULL)
670 curr->prev->next = curr->next;
671 (*head)->prev = curr;
672 curr->next = *head;
673 curr->prev = NULL;
674 *head = curr;
675 }
676
677 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth,
678 unsigned long *enc, unsigned long *mac,
679 unsigned long *ssl)
680 {
681 *mkey = 0;
682 *auth = 0;
683 *enc = 0;
684 *mac = 0;
685 *ssl = 0;
686
687 #ifdef OPENSSL_NO_RSA
688 *mkey |= SSL_kRSA;
689 *auth |= SSL_aRSA;
690 #endif
691 #ifdef OPENSSL_NO_DSA
692 *auth |= SSL_aDSS;
693 #endif
694 #ifdef OPENSSL_NO_DH
695 *mkey |= SSL_kDHr | SSL_kDHd | SSL_kDHE;
696 *auth |= SSL_aDH;
697 #endif
698 #ifdef OPENSSL_NO_KRB5
699 *mkey |= SSL_kKRB5;
700 *auth |= SSL_aKRB5;
701 #endif
702 #ifdef OPENSSL_NO_EC
703 *mkey |= SSL_kECDHe | SSL_kECDHr;
704 *auth |= SSL_aECDSA | SSL_aECDH;
705 #endif
706 #ifdef OPENSSL_NO_PSK
707 *mkey |= SSL_kPSK;
708 *auth |= SSL_aPSK;
709 #endif
710 #ifdef OPENSSL_NO_SRP
711 *mkey |= SSL_kSRP;
712 #endif
713 /*
714 * Check for presence of GOST 34.10 algorithms, and if they do not
715 * present, disable appropriate auth and key exchange
716 */
717 if (!get_optional_pkey_id("gost94")) {
718 *auth |= SSL_aGOST94;
719 }
720 if (!get_optional_pkey_id("gost2001")) {
721 *auth |= SSL_aGOST01;
722 }
723 /*
724 * Disable GOST key exchange if no GOST signature algs are available *
725 */
726 if ((*auth & (SSL_aGOST94 | SSL_aGOST01)) == (SSL_aGOST94 | SSL_aGOST01)) {
727 *mkey |= SSL_kGOST;
728 }
729 #ifdef SSL_FORBID_ENULL
730 *enc |= SSL_eNULL;
731 #endif
732
733 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX] == NULL) ? SSL_DES : 0;
734 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES : 0;
735 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX] == NULL) ? SSL_RC4 : 0;
736 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX] == NULL) ? SSL_RC2 : 0;
737 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA : 0;
738 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128 : 0;
739 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256 : 0;
740 *enc |=
741 (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] ==
742 NULL) ? SSL_AES128GCM : 0;
743 *enc |=
744 (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] ==
745 NULL) ? SSL_AES256GCM : 0;
746 *enc |=
747 (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] ==
748 NULL) ? SSL_CAMELLIA128 : 0;
749 *enc |=
750 (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] ==
751 NULL) ? SSL_CAMELLIA256 : 0;
752 *enc |=
753 (ssl_cipher_methods[SSL_ENC_GOST89_IDX] ==
754 NULL) ? SSL_eGOST2814789CNT : 0;
755 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED : 0;
756
757 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX] == NULL) ? SSL_MD5 : 0;
758 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1 : 0;
759 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256 : 0;
760 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384 : 0;
761 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94 : 0;
762 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL
763 || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] ==
764 NID_undef) ? SSL_GOST89MAC : 0;
765
766 }
767
768 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
769 int num_of_ciphers,
770 unsigned long disabled_mkey,
771 unsigned long disabled_auth,
772 unsigned long disabled_enc,
773 unsigned long disabled_mac,
774 unsigned long disabled_ssl,
775 CIPHER_ORDER *co_list,
776 CIPHER_ORDER **head_p,
777 CIPHER_ORDER **tail_p)
778 {
779 int i, co_list_num;
780 const SSL_CIPHER *c;
781
782 /*
783 * We have num_of_ciphers descriptions compiled in, depending on the
784 * method selected (SSLv3, TLSv1 etc).
785 * These will later be sorted in a linked list with at most num
786 * entries.
787 */
788
789 /* Get the initial list of ciphers */
790 co_list_num = 0; /* actual count of ciphers */
791 for (i = 0; i < num_of_ciphers; i++) {
792 c = ssl_method->get_cipher(i);
793 /* drop those that use any of that is not available */
794 if ((c != NULL) && c->valid &&
795 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
796 !(c->algorithm_mkey & disabled_mkey) &&
797 !(c->algorithm_auth & disabled_auth) &&
798 !(c->algorithm_enc & disabled_enc) &&
799 !(c->algorithm_mac & disabled_mac) &&
800 !(c->algorithm_ssl & disabled_ssl)) {
801 co_list[co_list_num].cipher = c;
802 co_list[co_list_num].next = NULL;
803 co_list[co_list_num].prev = NULL;
804 co_list[co_list_num].active = 0;
805 co_list_num++;
806 #ifdef KSSL_DEBUG
807 fprintf(stderr, "\t%d: %s %lx %lx %lx\n", i, c->name, c->id,
808 c->algorithm_mkey, c->algorithm_auth);
809 #endif /* KSSL_DEBUG */
810 /*
811 * if (!sk_push(ca_list,(char *)c)) goto err;
812 */
813 }
814 }
815
816 /*
817 * Prepare linked list from list entries
818 */
819 if (co_list_num > 0) {
820 co_list[0].prev = NULL;
821
822 if (co_list_num > 1) {
823 co_list[0].next = &co_list[1];
824
825 for (i = 1; i < co_list_num - 1; i++) {
826 co_list[i].prev = &co_list[i - 1];
827 co_list[i].next = &co_list[i + 1];
828 }
829
830 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
831 }
832
833 co_list[co_list_num - 1].next = NULL;
834
835 *head_p = &co_list[0];
836 *tail_p = &co_list[co_list_num - 1];
837 }
838 }
839
840 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
841 int num_of_group_aliases,
842 unsigned long disabled_mkey,
843 unsigned long disabled_auth,
844 unsigned long disabled_enc,
845 unsigned long disabled_mac,
846 unsigned long disabled_ssl,
847 CIPHER_ORDER *head)
848 {
849 CIPHER_ORDER *ciph_curr;
850 const SSL_CIPHER **ca_curr;
851 int i;
852 unsigned long mask_mkey = ~disabled_mkey;
853 unsigned long mask_auth = ~disabled_auth;
854 unsigned long mask_enc = ~disabled_enc;
855 unsigned long mask_mac = ~disabled_mac;
856 unsigned long mask_ssl = ~disabled_ssl;
857
858 /*
859 * First, add the real ciphers as already collected
860 */
861 ciph_curr = head;
862 ca_curr = ca_list;
863 while (ciph_curr != NULL) {
864 *ca_curr = ciph_curr->cipher;
865 ca_curr++;
866 ciph_curr = ciph_curr->next;
867 }
868
869 /*
870 * Now we add the available ones from the cipher_aliases[] table.
871 * They represent either one or more algorithms, some of which
872 * in any affected category must be supported (set in enabled_mask),
873 * or represent a cipher strength value (will be added in any case because algorithms=0).
874 */
875 for (i = 0; i < num_of_group_aliases; i++) {
876 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
877 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
878 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
879 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
880 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
881
882 if (algorithm_mkey)
883 if ((algorithm_mkey & mask_mkey) == 0)
884 continue;
885
886 if (algorithm_auth)
887 if ((algorithm_auth & mask_auth) == 0)
888 continue;
889
890 if (algorithm_enc)
891 if ((algorithm_enc & mask_enc) == 0)
892 continue;
893
894 if (algorithm_mac)
895 if ((algorithm_mac & mask_mac) == 0)
896 continue;
897
898 if (algorithm_ssl)
899 if ((algorithm_ssl & mask_ssl) == 0)
900 continue;
901
902 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
903 ca_curr++;
904 }
905
906 *ca_curr = NULL; /* end of list */
907 }
908
909 static void ssl_cipher_apply_rule(unsigned long cipher_id,
910 unsigned long alg_mkey,
911 unsigned long alg_auth,
912 unsigned long alg_enc,
913 unsigned long alg_mac,
914 unsigned long alg_ssl,
915 unsigned long algo_strength, int rule,
916 int strength_bits, CIPHER_ORDER **head_p,
917 CIPHER_ORDER **tail_p)
918 {
919 CIPHER_ORDER *head, *tail, *curr, *next, *last;
920 const SSL_CIPHER *cp;
921 int reverse = 0;
922
923 #ifdef CIPHER_DEBUG
924 fprintf(stderr,
925 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
926 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
927 algo_strength, strength_bits);
928 #endif
929
930 if (rule == CIPHER_DEL)
931 reverse = 1; /* needed to maintain sorting between
932 * currently deleted ciphers */
933
934 head = *head_p;
935 tail = *tail_p;
936
937 if (reverse) {
938 next = tail;
939 last = head;
940 } else {
941 next = head;
942 last = tail;
943 }
944
945 curr = NULL;
946 for (;;) {
947 if (curr == last)
948 break;
949
950 curr = next;
951
952 if (curr == NULL)
953 break;
954
955 next = reverse ? curr->prev : curr->next;
956
957 cp = curr->cipher;
958
959 /*
960 * Selection criteria is either the value of strength_bits
961 * or the algorithms used.
962 */
963 if (strength_bits >= 0) {
964 if (strength_bits != cp->strength_bits)
965 continue;
966 } else {
967 #ifdef CIPHER_DEBUG
968 fprintf(stderr,
969 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
970 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
971 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
972 cp->algo_strength);
973 #endif
974 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
975 if (cipher_id && cipher_id != cp->id)
976 continue;
977 #endif
978 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
979 continue;
980 if (alg_auth && !(alg_auth & cp->algorithm_auth))
981 continue;
982 if (alg_enc && !(alg_enc & cp->algorithm_enc))
983 continue;
984 if (alg_mac && !(alg_mac & cp->algorithm_mac))
985 continue;
986 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
987 continue;
988 if ((algo_strength & SSL_EXP_MASK)
989 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
990 continue;
991 if ((algo_strength & SSL_STRONG_MASK)
992 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
993 continue;
994 }
995
996 #ifdef CIPHER_DEBUG
997 fprintf(stderr, "Action = %d\n", rule);
998 #endif
999
1000 /* add the cipher if it has not been added yet. */
1001 if (rule == CIPHER_ADD) {
1002 /* reverse == 0 */
1003 if (!curr->active) {
1004 ll_append_tail(&head, curr, &tail);
1005 curr->active = 1;
1006 }
1007 }
1008 /* Move the added cipher to this location */
1009 else if (rule == CIPHER_ORD) {
1010 /* reverse == 0 */
1011 if (curr->active) {
1012 ll_append_tail(&head, curr, &tail);
1013 }
1014 } else if (rule == CIPHER_DEL) {
1015 /* reverse == 1 */
1016 if (curr->active) {
1017 /*
1018 * most recently deleted ciphersuites get best positions for
1019 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1020 * in reverse to maintain the order)
1021 */
1022 ll_append_head(&head, curr, &tail);
1023 curr->active = 0;
1024 }
1025 } else if (rule == CIPHER_KILL) {
1026 /* reverse == 0 */
1027 if (head == curr)
1028 head = curr->next;
1029 else
1030 curr->prev->next = curr->next;
1031 if (tail == curr)
1032 tail = curr->prev;
1033 curr->active = 0;
1034 if (curr->next != NULL)
1035 curr->next->prev = curr->prev;
1036 if (curr->prev != NULL)
1037 curr->prev->next = curr->next;
1038 curr->next = NULL;
1039 curr->prev = NULL;
1040 }
1041 }
1042
1043 *head_p = head;
1044 *tail_p = tail;
1045 }
1046
1047 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1048 CIPHER_ORDER **tail_p)
1049 {
1050 int max_strength_bits, i, *number_uses;
1051 CIPHER_ORDER *curr;
1052
1053 /*
1054 * This routine sorts the ciphers with descending strength. The sorting
1055 * must keep the pre-sorted sequence, so we apply the normal sorting
1056 * routine as '+' movement to the end of the list.
1057 */
1058 max_strength_bits = 0;
1059 curr = *head_p;
1060 while (curr != NULL) {
1061 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1062 max_strength_bits = curr->cipher->strength_bits;
1063 curr = curr->next;
1064 }
1065
1066 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1067 if (!number_uses) {
1068 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1069 return (0);
1070 }
1071 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1072
1073 /*
1074 * Now find the strength_bits values actually used
1075 */
1076 curr = *head_p;
1077 while (curr != NULL) {
1078 if (curr->active)
1079 number_uses[curr->cipher->strength_bits]++;
1080 curr = curr->next;
1081 }
1082 /*
1083 * Go through the list of used strength_bits values in descending
1084 * order.
1085 */
1086 for (i = max_strength_bits; i >= 0; i--)
1087 if (number_uses[i] > 0)
1088 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1089 tail_p);
1090
1091 OPENSSL_free(number_uses);
1092 return (1);
1093 }
1094
1095 static int ssl_cipher_process_rulestr(const char *rule_str,
1096 CIPHER_ORDER **head_p,
1097 CIPHER_ORDER **tail_p,
1098 const SSL_CIPHER **ca_list, CERT *c)
1099 {
1100 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
1101 algo_strength;
1102 const char *l, *buf;
1103 int j, multi, found, rule, retval, ok, buflen;
1104 unsigned long cipher_id = 0;
1105 char ch;
1106
1107 retval = 1;
1108 l = rule_str;
1109 for (;;) {
1110 ch = *l;
1111
1112 if (ch == '\0')
1113 break; /* done */
1114 if (ch == '-') {
1115 rule = CIPHER_DEL;
1116 l++;
1117 } else if (ch == '+') {
1118 rule = CIPHER_ORD;
1119 l++;
1120 } else if (ch == '!') {
1121 rule = CIPHER_KILL;
1122 l++;
1123 } else if (ch == '@') {
1124 rule = CIPHER_SPECIAL;
1125 l++;
1126 } else {
1127 rule = CIPHER_ADD;
1128 }
1129
1130 if (ITEM_SEP(ch)) {
1131 l++;
1132 continue;
1133 }
1134
1135 alg_mkey = 0;
1136 alg_auth = 0;
1137 alg_enc = 0;
1138 alg_mac = 0;
1139 alg_ssl = 0;
1140 algo_strength = 0;
1141
1142 for (;;) {
1143 ch = *l;
1144 buf = l;
1145 buflen = 0;
1146 #ifndef CHARSET_EBCDIC
1147 while (((ch >= 'A') && (ch <= 'Z')) ||
1148 ((ch >= '0') && (ch <= '9')) ||
1149 ((ch >= 'a') && (ch <= 'z')) ||
1150 (ch == '-') || (ch == '.') || (ch == '='))
1151 #else
1152 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1153 #endif
1154 {
1155 ch = *(++l);
1156 buflen++;
1157 }
1158
1159 if (buflen == 0) {
1160 /*
1161 * We hit something we cannot deal with,
1162 * it is no command or separator nor
1163 * alphanumeric, so we call this an error.
1164 */
1165 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1166 SSL_R_INVALID_COMMAND);
1167 retval = found = 0;
1168 l++;
1169 break;
1170 }
1171
1172 if (rule == CIPHER_SPECIAL) {
1173 found = 0; /* unused -- avoid compiler warning */
1174 break; /* special treatment */
1175 }
1176
1177 /* check for multi-part specification */
1178 if (ch == '+') {
1179 multi = 1;
1180 l++;
1181 } else
1182 multi = 0;
1183
1184 /*
1185 * Now search for the cipher alias in the ca_list. Be careful
1186 * with the strncmp, because the "buflen" limitation
1187 * will make the rule "ADH:SOME" and the cipher
1188 * "ADH-MY-CIPHER" look like a match for buflen=3.
1189 * So additionally check whether the cipher name found
1190 * has the correct length. We can save a strlen() call:
1191 * just checking for the '\0' at the right place is
1192 * sufficient, we have to strncmp() anyway. (We cannot
1193 * use strcmp(), because buf is not '\0' terminated.)
1194 */
1195 j = found = 0;
1196 cipher_id = 0;
1197 while (ca_list[j]) {
1198 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1199 (ca_list[j]->name[buflen] == '\0')) {
1200 found = 1;
1201 break;
1202 } else
1203 j++;
1204 }
1205
1206 if (!found)
1207 break; /* ignore this entry */
1208
1209 if (ca_list[j]->algorithm_mkey) {
1210 if (alg_mkey) {
1211 alg_mkey &= ca_list[j]->algorithm_mkey;
1212 if (!alg_mkey) {
1213 found = 0;
1214 break;
1215 }
1216 } else
1217 alg_mkey = ca_list[j]->algorithm_mkey;
1218 }
1219
1220 if (ca_list[j]->algorithm_auth) {
1221 if (alg_auth) {
1222 alg_auth &= ca_list[j]->algorithm_auth;
1223 if (!alg_auth) {
1224 found = 0;
1225 break;
1226 }
1227 } else
1228 alg_auth = ca_list[j]->algorithm_auth;
1229 }
1230
1231 if (ca_list[j]->algorithm_enc) {
1232 if (alg_enc) {
1233 alg_enc &= ca_list[j]->algorithm_enc;
1234 if (!alg_enc) {
1235 found = 0;
1236 break;
1237 }
1238 } else
1239 alg_enc = ca_list[j]->algorithm_enc;
1240 }
1241
1242 if (ca_list[j]->algorithm_mac) {
1243 if (alg_mac) {
1244 alg_mac &= ca_list[j]->algorithm_mac;
1245 if (!alg_mac) {
1246 found = 0;
1247 break;
1248 }
1249 } else
1250 alg_mac = ca_list[j]->algorithm_mac;
1251 }
1252
1253 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1254 if (algo_strength & SSL_EXP_MASK) {
1255 algo_strength &=
1256 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1257 ~SSL_EXP_MASK;
1258 if (!(algo_strength & SSL_EXP_MASK)) {
1259 found = 0;
1260 break;
1261 }
1262 } else
1263 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1264 }
1265
1266 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1267 if (algo_strength & SSL_STRONG_MASK) {
1268 algo_strength &=
1269 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1270 ~SSL_STRONG_MASK;
1271 if (!(algo_strength & SSL_STRONG_MASK)) {
1272 found = 0;
1273 break;
1274 }
1275 } else
1276 algo_strength |=
1277 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1278 }
1279
1280 if (ca_list[j]->valid) {
1281 /*
1282 * explicit ciphersuite found; its protocol version does not
1283 * become part of the search pattern!
1284 */
1285
1286 cipher_id = ca_list[j]->id;
1287 } else {
1288 /*
1289 * not an explicit ciphersuite; only in this case, the
1290 * protocol version is considered part of the search pattern
1291 */
1292
1293 if (ca_list[j]->algorithm_ssl) {
1294 if (alg_ssl) {
1295 alg_ssl &= ca_list[j]->algorithm_ssl;
1296 if (!alg_ssl) {
1297 found = 0;
1298 break;
1299 }
1300 } else
1301 alg_ssl = ca_list[j]->algorithm_ssl;
1302 }
1303 }
1304
1305 if (!multi)
1306 break;
1307 }
1308
1309 /*
1310 * Ok, we have the rule, now apply it
1311 */
1312 if (rule == CIPHER_SPECIAL) { /* special command */
1313 ok = 0;
1314 if ((buflen == 8) && !strncmp(buf, "STRENGTH", 8))
1315 ok = ssl_cipher_strength_sort(head_p, tail_p);
1316 else if (buflen == 10 && !strncmp(buf, "SECLEVEL=", 9)) {
1317 int level = buf[9] - '0';
1318 if (level < 0 || level > 5) {
1319 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1320 SSL_R_INVALID_COMMAND);
1321 } else {
1322 c->sec_level = level;
1323 ok = 1;
1324 }
1325 } else
1326 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1327 SSL_R_INVALID_COMMAND);
1328 if (ok == 0)
1329 retval = 0;
1330 /*
1331 * We do not support any "multi" options
1332 * together with "@", so throw away the
1333 * rest of the command, if any left, until
1334 * end or ':' is found.
1335 */
1336 while ((*l != '\0') && !ITEM_SEP(*l))
1337 l++;
1338 } else if (found) {
1339 ssl_cipher_apply_rule(cipher_id,
1340 alg_mkey, alg_auth, alg_enc, alg_mac,
1341 alg_ssl, algo_strength, rule, -1, head_p,
1342 tail_p);
1343 } else {
1344 while ((*l != '\0') && !ITEM_SEP(*l))
1345 l++;
1346 }
1347 if (*l == '\0')
1348 break; /* done */
1349 }
1350
1351 return (retval);
1352 }
1353
1354 #ifndef OPENSSL_NO_EC
1355 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1356 const char **prule_str)
1357 {
1358 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1359 if (!strcmp(*prule_str, "SUITEB128"))
1360 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1361 else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1362 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1363 else if (!strcmp(*prule_str, "SUITEB128C2")) {
1364 suiteb_comb2 = 1;
1365 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1366 } else if (!strcmp(*prule_str, "SUITEB192"))
1367 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1368
1369 if (suiteb_flags) {
1370 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1371 c->cert_flags |= suiteb_flags;
1372 } else
1373 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1374
1375 if (!suiteb_flags)
1376 return 1;
1377 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1378
1379 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1380 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1381 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1382 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1383 else
1384 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1385 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1386 return 0;
1387 }
1388 # ifndef OPENSSL_NO_EC
1389 switch (suiteb_flags) {
1390 case SSL_CERT_FLAG_SUITEB_128_LOS:
1391 if (suiteb_comb2)
1392 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1393 else
1394 *prule_str =
1395 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1396 break;
1397 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1398 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1399 break;
1400 case SSL_CERT_FLAG_SUITEB_192_LOS:
1401 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1402 break;
1403 }
1404 /* Set auto ECDH parameter determination */
1405 c->ecdh_tmp_auto = 1;
1406 return 1;
1407 # else
1408 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1409 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1410 return 0;
1411 # endif
1412 }
1413 #endif
1414
1415 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1416 **cipher_list, STACK_OF(SSL_CIPHER)
1417 **cipher_list_by_id,
1418 const char *rule_str, CERT *c)
1419 {
1420 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1421 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1422 disabled_ssl;
1423 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1424 const char *rule_p;
1425 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1426 const SSL_CIPHER **ca_list = NULL;
1427
1428 /*
1429 * Return with error if nothing to do.
1430 */
1431 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1432 return NULL;
1433 #ifndef OPENSSL_NO_EC
1434 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1435 return NULL;
1436 #endif
1437
1438 /*
1439 * To reduce the work to do we only want to process the compiled
1440 * in algorithms, so we first get the mask of disabled ciphers.
1441 */
1442 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc,
1443 &disabled_mac, &disabled_ssl);
1444
1445 /*
1446 * Now we have to collect the available ciphers from the compiled
1447 * in ciphers. We cannot get more than the number compiled in, so
1448 * it is used for allocation.
1449 */
1450 num_of_ciphers = ssl_method->num_ciphers();
1451 #ifdef KSSL_DEBUG
1452 fprintf(stderr, "ssl_create_cipher_list() for %d ciphers\n",
1453 num_of_ciphers);
1454 #endif /* KSSL_DEBUG */
1455 co_list =
1456 (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1457 if (co_list == NULL) {
1458 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1459 return (NULL); /* Failure */
1460 }
1461
1462 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1463 disabled_mkey, disabled_auth, disabled_enc,
1464 disabled_mac, disabled_ssl, co_list, &head,
1465 &tail);
1466
1467 /* Now arrange all ciphers by preference: */
1468
1469 /*
1470 * Everything else being equal, prefer ephemeral ECDH over other key
1471 * exchange mechanisms
1472 */
1473 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1474 &tail);
1475 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1476 &tail);
1477
1478 /* AES is our preferred symmetric cipher */
1479 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1480 &tail);
1481
1482 /* Temporarily enable everything else for sorting */
1483 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1484
1485 /* Low priority for MD5 */
1486 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1487 &tail);
1488
1489 /*
1490 * Move anonymous ciphers to the end. Usually, these will remain
1491 * disabled. (For applications that allow them, they aren't too bad, but
1492 * we prefer authenticated ciphers.)
1493 */
1494 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1495 &tail);
1496
1497 /* Move ciphers without forward secrecy to the end */
1498 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1499 &tail);
1500 /*
1501 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1502 * &head, &tail);
1503 */
1504 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1505 &tail);
1506 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1507 &tail);
1508 ssl_cipher_apply_rule(0, SSL_kKRB5, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1509 &tail);
1510
1511 /* RC4 is sort-of broken -- move the the end */
1512 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1513 &tail);
1514
1515 /*
1516 * Now sort by symmetric encryption strength. The above ordering remains
1517 * in force within each class
1518 */
1519 if (!ssl_cipher_strength_sort(&head, &tail)) {
1520 OPENSSL_free(co_list);
1521 return NULL;
1522 }
1523
1524 /* Now disable everything (maintaining the ordering!) */
1525 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1526
1527 /*
1528 * We also need cipher aliases for selecting based on the rule_str.
1529 * There might be two types of entries in the rule_str: 1) names
1530 * of ciphers themselves 2) aliases for groups of ciphers.
1531 * For 1) we need the available ciphers and for 2) the cipher
1532 * groups of cipher_aliases added together in one list (otherwise
1533 * we would be happy with just the cipher_aliases table).
1534 */
1535 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1536 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1537 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1538 if (ca_list == NULL) {
1539 OPENSSL_free(co_list);
1540 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1541 return (NULL); /* Failure */
1542 }
1543 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1544 disabled_mkey, disabled_auth, disabled_enc,
1545 disabled_mac, disabled_ssl, head);
1546
1547 /*
1548 * If the rule_string begins with DEFAULT, apply the default rule
1549 * before using the (possibly available) additional rules.
1550 */
1551 ok = 1;
1552 rule_p = rule_str;
1553 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1554 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1555 &head, &tail, ca_list, c);
1556 rule_p += 7;
1557 if (*rule_p == ':')
1558 rule_p++;
1559 }
1560
1561 if (ok && (strlen(rule_p) > 0))
1562 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1563
1564 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1565
1566 if (!ok) { /* Rule processing failure */
1567 OPENSSL_free(co_list);
1568 return (NULL);
1569 }
1570
1571 /*
1572 * Allocate new "cipherstack" for the result, return with error
1573 * if we cannot get one.
1574 */
1575 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1576 OPENSSL_free(co_list);
1577 return (NULL);
1578 }
1579
1580 /*
1581 * The cipher selection for the list is done. The ciphers are added
1582 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1583 */
1584 for (curr = head; curr != NULL; curr = curr->next) {
1585 if (curr->active
1586 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1587 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1588 OPENSSL_free(co_list);
1589 sk_SSL_CIPHER_free(cipherstack);
1590 return NULL;
1591 }
1592 #ifdef CIPHER_DEBUG
1593 fprintf(stderr, "<%s>\n", curr->cipher->name);
1594 #endif
1595 }
1596 }
1597 OPENSSL_free(co_list); /* Not needed any longer */
1598
1599 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1600 if (tmp_cipher_list == NULL) {
1601 sk_SSL_CIPHER_free(cipherstack);
1602 return NULL;
1603 }
1604 if (*cipher_list != NULL)
1605 sk_SSL_CIPHER_free(*cipher_list);
1606 *cipher_list = cipherstack;
1607 if (*cipher_list_by_id != NULL)
1608 sk_SSL_CIPHER_free(*cipher_list_by_id);
1609 *cipher_list_by_id = tmp_cipher_list;
1610 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1611 ssl_cipher_ptr_id_cmp);
1612
1613 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1614 return (cipherstack);
1615 }
1616
1617 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1618 {
1619 int is_export, pkl, kl;
1620 const char *ver, *exp_str;
1621 const char *kx, *au, *enc, *mac;
1622 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
1623 #ifdef KSSL_DEBUG
1624 static const char *format =
1625 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1626 #else
1627 static const char *format =
1628 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1629 #endif /* KSSL_DEBUG */
1630
1631 alg_mkey = cipher->algorithm_mkey;
1632 alg_auth = cipher->algorithm_auth;
1633 alg_enc = cipher->algorithm_enc;
1634 alg_mac = cipher->algorithm_mac;
1635 alg_ssl = cipher->algorithm_ssl;
1636
1637 is_export = SSL_C_IS_EXPORT(cipher);
1638 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1639 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1640 exp_str = is_export ? " export" : "";
1641
1642 if (alg_ssl & SSL_SSLV3)
1643 ver = "SSLv3";
1644 else if (alg_ssl & SSL_TLSV1_2)
1645 ver = "TLSv1.2";
1646 else
1647 ver = "unknown";
1648
1649 switch (alg_mkey) {
1650 case SSL_kRSA:
1651 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1652 break;
1653 case SSL_kDHr:
1654 kx = "DH/RSA";
1655 break;
1656 case SSL_kDHd:
1657 kx = "DH/DSS";
1658 break;
1659 case SSL_kKRB5:
1660 kx = "KRB5";
1661 break;
1662 case SSL_kDHE:
1663 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1664 break;
1665 case SSL_kECDHr:
1666 kx = "ECDH/RSA";
1667 break;
1668 case SSL_kECDHe:
1669 kx = "ECDH/ECDSA";
1670 break;
1671 case SSL_kECDHE:
1672 kx = "ECDH";
1673 break;
1674 case SSL_kPSK:
1675 kx = "PSK";
1676 break;
1677 case SSL_kSRP:
1678 kx = "SRP";
1679 break;
1680 case SSL_kGOST:
1681 kx = "GOST";
1682 break;
1683 default:
1684 kx = "unknown";
1685 }
1686
1687 switch (alg_auth) {
1688 case SSL_aRSA:
1689 au = "RSA";
1690 break;
1691 case SSL_aDSS:
1692 au = "DSS";
1693 break;
1694 case SSL_aDH:
1695 au = "DH";
1696 break;
1697 case SSL_aKRB5:
1698 au = "KRB5";
1699 break;
1700 case SSL_aECDH:
1701 au = "ECDH";
1702 break;
1703 case SSL_aNULL:
1704 au = "None";
1705 break;
1706 case SSL_aECDSA:
1707 au = "ECDSA";
1708 break;
1709 case SSL_aPSK:
1710 au = "PSK";
1711 break;
1712 case SSL_aSRP:
1713 au = "SRP";
1714 break;
1715 case SSL_aGOST94:
1716 au = "GOST94";
1717 break;
1718 case SSL_aGOST01:
1719 au = "GOST01";
1720 break;
1721 default:
1722 au = "unknown";
1723 break;
1724 }
1725
1726 switch (alg_enc) {
1727 case SSL_DES:
1728 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1729 break;
1730 case SSL_3DES:
1731 enc = "3DES(168)";
1732 break;
1733 case SSL_RC4:
1734 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1735 break;
1736 case SSL_RC2:
1737 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1738 break;
1739 case SSL_IDEA:
1740 enc = "IDEA(128)";
1741 break;
1742 case SSL_eNULL:
1743 enc = "None";
1744 break;
1745 case SSL_AES128:
1746 enc = "AES(128)";
1747 break;
1748 case SSL_AES256:
1749 enc = "AES(256)";
1750 break;
1751 case SSL_AES128GCM:
1752 enc = "AESGCM(128)";
1753 break;
1754 case SSL_AES256GCM:
1755 enc = "AESGCM(256)";
1756 break;
1757 case SSL_CAMELLIA128:
1758 enc = "Camellia(128)";
1759 break;
1760 case SSL_CAMELLIA256:
1761 enc = "Camellia(256)";
1762 break;
1763 case SSL_SEED:
1764 enc = "SEED(128)";
1765 break;
1766 case SSL_eGOST2814789CNT:
1767 enc = "GOST89(256)";
1768 break;
1769 default:
1770 enc = "unknown";
1771 break;
1772 }
1773
1774 switch (alg_mac) {
1775 case SSL_MD5:
1776 mac = "MD5";
1777 break;
1778 case SSL_SHA1:
1779 mac = "SHA1";
1780 break;
1781 case SSL_SHA256:
1782 mac = "SHA256";
1783 break;
1784 case SSL_SHA384:
1785 mac = "SHA384";
1786 break;
1787 case SSL_AEAD:
1788 mac = "AEAD";
1789 break;
1790 case SSL_GOST89MAC:
1791 mac = "GOST89";
1792 break;
1793 case SSL_GOST94:
1794 mac = "GOST94";
1795 break;
1796 default:
1797 mac = "unknown";
1798 break;
1799 }
1800
1801 if (buf == NULL) {
1802 len = 128;
1803 buf = OPENSSL_malloc(len);
1804 if (buf == NULL)
1805 return ("OPENSSL_malloc Error");
1806 } else if (len < 128)
1807 return ("Buffer too small");
1808
1809 #ifdef KSSL_DEBUG
1810 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1811 exp_str, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl);
1812 #else
1813 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1814 exp_str);
1815 #endif /* KSSL_DEBUG */
1816 return (buf);
1817 }
1818
1819 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1820 {
1821 int i;
1822
1823 if (c == NULL)
1824 return ("(NONE)");
1825 i = (int)(c->id >> 24L);
1826 if (i == 3)
1827 return ("TLSv1/SSLv3");
1828 else
1829 return ("unknown");
1830 }
1831
1832 /* return the actual cipher being used */
1833 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1834 {
1835 if (c != NULL)
1836 return (c->name);
1837 return ("(NONE)");
1838 }
1839
1840 /* number of bits for symmetric cipher */
1841 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1842 {
1843 int ret = 0;
1844
1845 if (c != NULL) {
1846 if (alg_bits != NULL)
1847 *alg_bits = c->alg_bits;
1848 ret = c->strength_bits;
1849 }
1850 return (ret);
1851 }
1852
1853 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1854 {
1855 return c->id;
1856 }
1857
1858 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1859 {
1860 SSL_COMP *ctmp;
1861 int i, nn;
1862
1863 if ((n == 0) || (sk == NULL))
1864 return (NULL);
1865 nn = sk_SSL_COMP_num(sk);
1866 for (i = 0; i < nn; i++) {
1867 ctmp = sk_SSL_COMP_value(sk, i);
1868 if (ctmp->id == n)
1869 return (ctmp);
1870 }
1871 return (NULL);
1872 }
1873
1874 #ifdef OPENSSL_NO_COMP
1875 void *SSL_COMP_get_compression_methods(void)
1876 {
1877 return NULL;
1878 }
1879
1880 int SSL_COMP_add_compression_method(int id, void *cm)
1881 {
1882 return 1;
1883 }
1884
1885 const char *SSL_COMP_get_name(const void *comp)
1886 {
1887 return NULL;
1888 }
1889 #else
1890 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1891 {
1892 load_builtin_compressions();
1893 return (ssl_comp_methods);
1894 }
1895
1896 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1897 *meths)
1898 {
1899 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1900 ssl_comp_methods = meths;
1901 return old_meths;
1902 }
1903
1904 static void cmeth_free(SSL_COMP *cm)
1905 {
1906 OPENSSL_free(cm);
1907 }
1908
1909 void SSL_COMP_free_compression_methods(void)
1910 {
1911 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1912 ssl_comp_methods = NULL;
1913 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1914 }
1915
1916 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1917 {
1918 SSL_COMP *comp;
1919
1920 if (cm == NULL || cm->type == NID_undef)
1921 return 1;
1922
1923 /*-
1924 * According to draft-ietf-tls-compression-04.txt, the
1925 * compression number ranges should be the following:
1926 *
1927 * 0 to 63: methods defined by the IETF
1928 * 64 to 192: external party methods assigned by IANA
1929 * 193 to 255: reserved for private use
1930 */
1931 if (id < 193 || id > 255) {
1932 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1933 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1934 return 0;
1935 }
1936
1937 MemCheck_off();
1938 comp = (SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1939 if (comp == NULL) {
1940 MemCheck_on();
1941 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1942 return (1);
1943 }
1944
1945 comp->id = id;
1946 comp->method = cm;
1947 load_builtin_compressions();
1948 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1949 OPENSSL_free(comp);
1950 MemCheck_on();
1951 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1952 SSL_R_DUPLICATE_COMPRESSION_ID);
1953 return (1);
1954 } else if ((ssl_comp_methods == NULL)
1955 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1956 OPENSSL_free(comp);
1957 MemCheck_on();
1958 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1959 return (1);
1960 } else {
1961 MemCheck_on();
1962 return (0);
1963 }
1964 }
1965
1966 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1967 {
1968 if (comp)
1969 return comp->name;
1970 return NULL;
1971 }
1972 #endif
1973 /* For a cipher return the index corresponding to the certificate type */
1974 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1975 {
1976 unsigned long alg_k, alg_a;
1977
1978 alg_k = c->algorithm_mkey;
1979 alg_a = c->algorithm_auth;
1980
1981 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
1982 /*
1983 * we don't need to look at SSL_kECDHE since no certificate is needed
1984 * for anon ECDH and for authenticated ECDHE, the check for the auth
1985 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
1986 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
1987 * checks for SSL_kECDH before RSA checks ensures the correct cert is
1988 * chosen.
1989 */
1990 return SSL_PKEY_ECC;
1991 } else if (alg_a & SSL_aECDSA)
1992 return SSL_PKEY_ECC;
1993 else if (alg_k & SSL_kDHr)
1994 return SSL_PKEY_DH_RSA;
1995 else if (alg_k & SSL_kDHd)
1996 return SSL_PKEY_DH_DSA;
1997 else if (alg_a & SSL_aDSS)
1998 return SSL_PKEY_DSA_SIGN;
1999 else if (alg_a & SSL_aRSA)
2000 return SSL_PKEY_RSA_ENC;
2001 else if (alg_a & SSL_aKRB5)
2002 /* VRS something else here? */
2003 return -1;
2004 else if (alg_a & SSL_aGOST94)
2005 return SSL_PKEY_GOST94;
2006 else if (alg_a & SSL_aGOST01)
2007 return SSL_PKEY_GOST01;
2008 return -1;
2009 }
2010
2011 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2012 {
2013 const SSL_CIPHER *c;
2014 c = ssl->method->get_cipher_by_char(ptr);
2015 if (c == NULL || c->valid == 0)
2016 return NULL;
2017 return c;
2018 }
2019
2020 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2021 {
2022 return ssl->method->get_cipher_by_char(ptr);
2023 }
2024
2025 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2026 {
2027 int i;
2028 if (c == NULL)
2029 return -1;
2030 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2031 if (i == -1)
2032 return -1;
2033 return ssl_cipher_table_cipher[i].nid;
2034 }
2035
2036 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2037 {
2038 int i;
2039 if (c == NULL)
2040 return -1;
2041 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2042 if (i == -1)
2043 return -1;
2044 return ssl_cipher_table_mac[i].nid;
2045 }