]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Rework the default cipherlist.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142 #include <stdio.h>
143 #include <openssl/objects.h>
144 #ifndef OPENSSL_NO_COMP
145 # include <openssl/comp.h>
146 #endif
147 #ifndef OPENSSL_NO_ENGINE
148 # include <openssl/engine.h>
149 #endif
150 #include "ssl_locl.h"
151
152 #define SSL_ENC_DES_IDX 0
153 #define SSL_ENC_3DES_IDX 1
154 #define SSL_ENC_RC4_IDX 2
155 #define SSL_ENC_RC2_IDX 3
156 #define SSL_ENC_IDEA_IDX 4
157 #define SSL_ENC_NULL_IDX 5
158 #define SSL_ENC_AES128_IDX 6
159 #define SSL_ENC_AES256_IDX 7
160 #define SSL_ENC_CAMELLIA128_IDX 8
161 #define SSL_ENC_CAMELLIA256_IDX 9
162 #define SSL_ENC_GOST89_IDX 10
163 #define SSL_ENC_SEED_IDX 11
164 #define SSL_ENC_AES128GCM_IDX 12
165 #define SSL_ENC_AES256GCM_IDX 13
166 #define SSL_ENC_AES128CCM_IDX 14
167 #define SSL_ENC_AES256CCM_IDX 15
168 #define SSL_ENC_AES128CCM8_IDX 16
169 #define SSL_ENC_AES256CCM8_IDX 17
170 #define SSL_ENC_GOST8912_IDX 18
171 #define SSL_ENC_CHACHA_IDX 19
172 #define SSL_ENC_NUM_IDX 20
173
174 /* NB: make sure indices in these tables match values above */
175
176 typedef struct {
177 uint32_t mask;
178 int nid;
179 } ssl_cipher_table;
180
181 /* Table of NIDs for each cipher */
182 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
183 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
184 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
185 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
186 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
187 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
188 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
189 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
190 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
191 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
192 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
193 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
194 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
195 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
196 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
197 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
198 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
199 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
200 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
201 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
202 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
203 };
204
205 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
206 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
207 NULL, NULL
208 };
209
210 #define SSL_COMP_NULL_IDX 0
211 #define SSL_COMP_ZLIB_IDX 1
212 #define SSL_COMP_NUM_IDX 2
213
214 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
215
216 /*
217 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
218 * in the ssl_locl.h
219 */
220
221 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
222
223 /* NB: make sure indices in this table matches values above */
224 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
225 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
226 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
227 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
228 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
229 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
230 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
231 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
232 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
233 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
234 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
235 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
236 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
237 };
238
239 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
240 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
241 };
242
243 /* Utility function for table lookup */
244 static int ssl_cipher_info_find(const ssl_cipher_table * table,
245 size_t table_cnt, uint32_t mask)
246 {
247 size_t i;
248 for (i = 0; i < table_cnt; i++, table++) {
249 if (table->mask == mask)
250 return i;
251 }
252 return -1;
253 }
254
255 #define ssl_cipher_info_lookup(table, x) \
256 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
257
258 /*
259 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
260 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
261 * found
262 */
263 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
264 /* MD5, SHA, GOST94, MAC89 */
265 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
266 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
267 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
268 /* GOST2012_512 */
269 EVP_PKEY_HMAC,
270 };
271
272 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
273 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
274 };
275
276 #define CIPHER_ADD 1
277 #define CIPHER_KILL 2
278 #define CIPHER_DEL 3
279 #define CIPHER_ORD 4
280 #define CIPHER_SPECIAL 5
281 /*
282 * Bump the ciphers to the top of the list.
283 * This rule isn't currently supported by the public cipherstring API.
284 */
285 #define CIPHER_BUMP 6
286
287 typedef struct cipher_order_st {
288 const SSL_CIPHER *cipher;
289 int active;
290 int dead;
291 struct cipher_order_st *next, *prev;
292 } CIPHER_ORDER;
293
294 static const SSL_CIPHER cipher_aliases[] = {
295 /* "ALL" doesn't include eNULL (must be specifically enabled) */
296 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
297 /* "COMPLEMENTOFALL" */
298 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
299
300 /*
301 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
302 * ALL!)
303 */
304 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
305
306 /*
307 * key exchange aliases (some of those using only a single bit here
308 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
309 * combines DHE_DSS and DHE_RSA)
310 */
311 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
312
313 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
314 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
316 0},
317
318 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0,
321 0, 0, 0},
322
323 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
328 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
329
330 /* server authentication aliases */
331 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
335 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
336 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
337 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
341 0, 0, 0, 0},
342 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
343
344 /* aliases combining key exchange and server authentication */
345 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
355
356 /* symmetric encryption aliases */
357 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
365 0, 0, 0, 0, 0},
366 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
367 0, 0, 0, 0, 0},
368 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
369 0, 0, 0, 0, 0},
370 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
371 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
372 0, 0},
373 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
374 0, 0},
375 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
376 0, 0},
377 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0},
380 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0 },
381
382 /* MAC aliases */
383 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
388 0, 0, 0},
389 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
390 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
391 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
392
393 /* protocol version aliases */
394 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
395 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
396 {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
397 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
398
399 /* strength classes */
400 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
401 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
402 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
403 /* FIPS 140-2 approved ciphersuite */
404 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
405
406 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
407 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
408 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
409 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
410 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
411 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
412 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
413
414 };
415
416 /*
417 * Search for public key algorithm with given name and return its pkey_id if
418 * it is available. Otherwise return 0
419 */
420 #ifdef OPENSSL_NO_ENGINE
421
422 static int get_optional_pkey_id(const char *pkey_name)
423 {
424 const EVP_PKEY_ASN1_METHOD *ameth;
425 int pkey_id = 0;
426 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
427 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
428 ameth) > 0) {
429 return pkey_id;
430 }
431 return 0;
432 }
433
434 #else
435
436 static int get_optional_pkey_id(const char *pkey_name)
437 {
438 const EVP_PKEY_ASN1_METHOD *ameth;
439 ENGINE *tmpeng = NULL;
440 int pkey_id = 0;
441 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
442 if (ameth) {
443 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
444 ameth) <= 0)
445 pkey_id = 0;
446 }
447 ENGINE_finish(tmpeng);
448 return pkey_id;
449 }
450
451 #endif
452
453 /* masks of disabled algorithms */
454 static uint32_t disabled_enc_mask;
455 static uint32_t disabled_mac_mask;
456 static uint32_t disabled_mkey_mask;
457 static uint32_t disabled_auth_mask;
458
459 void ssl_load_ciphers(void)
460 {
461 size_t i;
462 const ssl_cipher_table *t;
463 disabled_enc_mask = 0;
464 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
465 if (t->nid == NID_undef) {
466 ssl_cipher_methods[i] = NULL;
467 } else {
468 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
469 ssl_cipher_methods[i] = cipher;
470 if (cipher == NULL)
471 disabled_enc_mask |= t->mask;
472 }
473 }
474 #ifdef SSL_FORBID_ENULL
475 disabled_enc_mask |= SSL_eNULL;
476 #endif
477 disabled_mac_mask = 0;
478 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
479 const EVP_MD *md = EVP_get_digestbynid(t->nid);
480 ssl_digest_methods[i] = md;
481 if (md == NULL) {
482 disabled_mac_mask |= t->mask;
483 } else {
484 ssl_mac_secret_size[i] = EVP_MD_size(md);
485 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
486 }
487 }
488 /* Make sure we can access MD5 and SHA1 */
489 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
490 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
491
492 disabled_mkey_mask = 0;
493 disabled_auth_mask = 0;
494
495 #ifdef OPENSSL_NO_RSA
496 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
497 disabled_auth_mask |= SSL_aRSA;
498 #endif
499 #ifdef OPENSSL_NO_DSA
500 disabled_auth_mask |= SSL_aDSS;
501 #endif
502 #ifdef OPENSSL_NO_DH
503 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
504 #endif
505 #ifdef OPENSSL_NO_EC
506 disabled_mkey_mask |= SSL_kECDHEPSK;
507 disabled_auth_mask |= SSL_aECDSA;
508 #endif
509 #ifdef OPENSSL_NO_PSK
510 disabled_mkey_mask |= SSL_PSK;
511 disabled_auth_mask |= SSL_aPSK;
512 #endif
513 #ifdef OPENSSL_NO_SRP
514 disabled_mkey_mask |= SSL_kSRP;
515 #endif
516
517 /*
518 * Check for presence of GOST 34.10 algorithms, and if they are not
519 * present, disable appropriate auth and key exchange
520 */
521 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
522 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
523 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
524 } else {
525 disabled_mac_mask |= SSL_GOST89MAC;
526 }
527
528 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
529 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
530 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
531 } else {
532 disabled_mac_mask |= SSL_GOST89MAC12;
533 }
534
535 if (!get_optional_pkey_id("gost2001"))
536 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
537 if (!get_optional_pkey_id("gost2012_256"))
538 disabled_auth_mask |= SSL_aGOST12;
539 if (!get_optional_pkey_id("gost2012_512"))
540 disabled_auth_mask |= SSL_aGOST12;
541 /*
542 * Disable GOST key exchange if no GOST signature algs are available *
543 */
544 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
545 disabled_mkey_mask |= SSL_kGOST;
546 }
547
548 #ifndef OPENSSL_NO_COMP
549
550 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
551 {
552 return ((*a)->id - (*b)->id);
553 }
554
555 static void load_builtin_compressions(void)
556 {
557 int got_write_lock = 0;
558
559 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
560 if (ssl_comp_methods == NULL) {
561 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
562 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
563 got_write_lock = 1;
564
565 if (ssl_comp_methods == NULL) {
566 SSL_COMP *comp = NULL;
567 COMP_METHOD *method = COMP_zlib();
568
569 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
570 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
571 if (COMP_get_type(method) != NID_undef
572 && ssl_comp_methods != NULL) {
573 comp = OPENSSL_malloc(sizeof(*comp));
574 if (comp != NULL) {
575 comp->method = method;
576 comp->id = SSL_COMP_ZLIB_IDX;
577 comp->name = COMP_get_name(method);
578 sk_SSL_COMP_push(ssl_comp_methods, comp);
579 sk_SSL_COMP_sort(ssl_comp_methods);
580 }
581 }
582 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
583 }
584 }
585
586 if (got_write_lock)
587 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
588 else
589 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
590 }
591 #endif
592
593 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
594 const EVP_MD **md, int *mac_pkey_type,
595 int *mac_secret_size, SSL_COMP **comp, int use_etm)
596 {
597 int i;
598 const SSL_CIPHER *c;
599
600 c = s->cipher;
601 if (c == NULL)
602 return (0);
603 if (comp != NULL) {
604 SSL_COMP ctmp;
605 #ifndef OPENSSL_NO_COMP
606 load_builtin_compressions();
607 #endif
608
609 *comp = NULL;
610 ctmp.id = s->compress_meth;
611 if (ssl_comp_methods != NULL) {
612 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
613 if (i >= 0)
614 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
615 else
616 *comp = NULL;
617 }
618 /* If were only interested in comp then return success */
619 if ((enc == NULL) && (md == NULL))
620 return 1;
621 }
622
623 if ((enc == NULL) || (md == NULL))
624 return 0;
625
626 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
627
628 if (i == -1)
629 *enc = NULL;
630 else {
631 if (i == SSL_ENC_NULL_IDX)
632 *enc = EVP_enc_null();
633 else
634 *enc = ssl_cipher_methods[i];
635 }
636
637 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
638 if (i == -1) {
639 *md = NULL;
640 if (mac_pkey_type != NULL)
641 *mac_pkey_type = NID_undef;
642 if (mac_secret_size != NULL)
643 *mac_secret_size = 0;
644 if (c->algorithm_mac == SSL_AEAD)
645 mac_pkey_type = NULL;
646 } else {
647 *md = ssl_digest_methods[i];
648 if (mac_pkey_type != NULL)
649 *mac_pkey_type = ssl_mac_pkey_id[i];
650 if (mac_secret_size != NULL)
651 *mac_secret_size = ssl_mac_secret_size[i];
652 }
653
654 if ((*enc != NULL) &&
655 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
656 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
657 const EVP_CIPHER *evp;
658
659 if (use_etm)
660 return 1;
661
662 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
663 s->ssl_version < TLS1_VERSION)
664 return 1;
665
666 if (FIPS_mode())
667 return 1;
668
669 if (c->algorithm_enc == SSL_RC4 &&
670 c->algorithm_mac == SSL_MD5 &&
671 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
672 *enc = evp, *md = NULL;
673 else if (c->algorithm_enc == SSL_AES128 &&
674 c->algorithm_mac == SSL_SHA1 &&
675 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
676 *enc = evp, *md = NULL;
677 else if (c->algorithm_enc == SSL_AES256 &&
678 c->algorithm_mac == SSL_SHA1 &&
679 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
680 *enc = evp, *md = NULL;
681 else if (c->algorithm_enc == SSL_AES128 &&
682 c->algorithm_mac == SSL_SHA256 &&
683 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
684 *enc = evp, *md = NULL;
685 else if (c->algorithm_enc == SSL_AES256 &&
686 c->algorithm_mac == SSL_SHA256 &&
687 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
688 *enc = evp, *md = NULL;
689 return (1);
690 } else
691 return (0);
692 }
693
694 const EVP_MD *ssl_md(int idx)
695 {
696 idx &= SSL_HANDSHAKE_MAC_MASK;
697 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
698 return NULL;
699 return ssl_digest_methods[idx];
700 }
701
702 const EVP_MD *ssl_handshake_md(SSL *s)
703 {
704 return ssl_md(ssl_get_algorithm2(s));
705 }
706
707 const EVP_MD *ssl_prf_md(SSL *s)
708 {
709 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
710 }
711
712 #define ITEM_SEP(a) \
713 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
714
715 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
716 CIPHER_ORDER **tail)
717 {
718 if (curr == *tail)
719 return;
720 if (curr == *head)
721 *head = curr->next;
722 if (curr->prev != NULL)
723 curr->prev->next = curr->next;
724 if (curr->next != NULL)
725 curr->next->prev = curr->prev;
726 (*tail)->next = curr;
727 curr->prev = *tail;
728 curr->next = NULL;
729 *tail = curr;
730 }
731
732 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
733 CIPHER_ORDER **tail)
734 {
735 if (curr == *head)
736 return;
737 if (curr == *tail)
738 *tail = curr->prev;
739 if (curr->next != NULL)
740 curr->next->prev = curr->prev;
741 if (curr->prev != NULL)
742 curr->prev->next = curr->next;
743 (*head)->prev = curr;
744 curr->next = *head;
745 curr->prev = NULL;
746 *head = curr;
747 }
748
749 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
750 int num_of_ciphers,
751 uint32_t disabled_mkey,
752 uint32_t disabled_auth,
753 uint32_t disabled_enc,
754 uint32_t disabled_mac,
755 uint32_t disabled_ssl,
756 CIPHER_ORDER *co_list,
757 CIPHER_ORDER **head_p,
758 CIPHER_ORDER **tail_p)
759 {
760 int i, co_list_num;
761 const SSL_CIPHER *c;
762
763 /*
764 * We have num_of_ciphers descriptions compiled in, depending on the
765 * method selected (SSLv3, TLSv1 etc).
766 * These will later be sorted in a linked list with at most num
767 * entries.
768 */
769
770 /* Get the initial list of ciphers */
771 co_list_num = 0; /* actual count of ciphers */
772 for (i = 0; i < num_of_ciphers; i++) {
773 c = ssl_method->get_cipher(i);
774 /* drop those that use any of that is not available */
775 if ((c != NULL) && c->valid &&
776 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
777 !(c->algorithm_mkey & disabled_mkey) &&
778 !(c->algorithm_auth & disabled_auth) &&
779 !(c->algorithm_enc & disabled_enc) &&
780 !(c->algorithm_mac & disabled_mac) &&
781 !(c->algorithm_ssl & disabled_ssl)) {
782 co_list[co_list_num].cipher = c;
783 co_list[co_list_num].next = NULL;
784 co_list[co_list_num].prev = NULL;
785 co_list[co_list_num].active = 0;
786 co_list_num++;
787 /*
788 * if (!sk_push(ca_list,(char *)c)) goto err;
789 */
790 }
791 }
792
793 /*
794 * Prepare linked list from list entries
795 */
796 if (co_list_num > 0) {
797 co_list[0].prev = NULL;
798
799 if (co_list_num > 1) {
800 co_list[0].next = &co_list[1];
801
802 for (i = 1; i < co_list_num - 1; i++) {
803 co_list[i].prev = &co_list[i - 1];
804 co_list[i].next = &co_list[i + 1];
805 }
806
807 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
808 }
809
810 co_list[co_list_num - 1].next = NULL;
811
812 *head_p = &co_list[0];
813 *tail_p = &co_list[co_list_num - 1];
814 }
815 }
816
817 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
818 int num_of_group_aliases,
819 uint32_t disabled_mkey,
820 uint32_t disabled_auth,
821 uint32_t disabled_enc,
822 uint32_t disabled_mac,
823 uint32_t disabled_ssl,
824 CIPHER_ORDER *head)
825 {
826 CIPHER_ORDER *ciph_curr;
827 const SSL_CIPHER **ca_curr;
828 int i;
829 uint32_t mask_mkey = ~disabled_mkey;
830 uint32_t mask_auth = ~disabled_auth;
831 uint32_t mask_enc = ~disabled_enc;
832 uint32_t mask_mac = ~disabled_mac;
833 uint32_t mask_ssl = ~disabled_ssl;
834
835 /*
836 * First, add the real ciphers as already collected
837 */
838 ciph_curr = head;
839 ca_curr = ca_list;
840 while (ciph_curr != NULL) {
841 *ca_curr = ciph_curr->cipher;
842 ca_curr++;
843 ciph_curr = ciph_curr->next;
844 }
845
846 /*
847 * Now we add the available ones from the cipher_aliases[] table.
848 * They represent either one or more algorithms, some of which
849 * in any affected category must be supported (set in enabled_mask),
850 * or represent a cipher strength value (will be added in any case because algorithms=0).
851 */
852 for (i = 0; i < num_of_group_aliases; i++) {
853 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
854 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
855 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
856 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
857 uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
858
859 if (algorithm_mkey)
860 if ((algorithm_mkey & mask_mkey) == 0)
861 continue;
862
863 if (algorithm_auth)
864 if ((algorithm_auth & mask_auth) == 0)
865 continue;
866
867 if (algorithm_enc)
868 if ((algorithm_enc & mask_enc) == 0)
869 continue;
870
871 if (algorithm_mac)
872 if ((algorithm_mac & mask_mac) == 0)
873 continue;
874
875 if (algorithm_ssl)
876 if ((algorithm_ssl & mask_ssl) == 0)
877 continue;
878
879 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
880 ca_curr++;
881 }
882
883 *ca_curr = NULL; /* end of list */
884 }
885
886 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
887 uint32_t alg_auth, uint32_t alg_enc,
888 uint32_t alg_mac, uint32_t alg_ssl,
889 uint32_t algo_strength, int rule,
890 int32_t strength_bits, CIPHER_ORDER **head_p,
891 CIPHER_ORDER **tail_p)
892 {
893 CIPHER_ORDER *head, *tail, *curr, *next, *last;
894 const SSL_CIPHER *cp;
895 int reverse = 0;
896
897 #ifdef CIPHER_DEBUG
898 fprintf(stderr,
899 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
900 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
901 algo_strength, strength_bits);
902 #endif
903
904 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
905 reverse = 1; /* needed to maintain sorting between
906 * currently deleted ciphers */
907
908 head = *head_p;
909 tail = *tail_p;
910
911 if (reverse) {
912 next = tail;
913 last = head;
914 } else {
915 next = head;
916 last = tail;
917 }
918
919 curr = NULL;
920 for (;;) {
921 if (curr == last)
922 break;
923
924 curr = next;
925
926 if (curr == NULL)
927 break;
928
929 next = reverse ? curr->prev : curr->next;
930
931 cp = curr->cipher;
932
933 /*
934 * Selection criteria is either the value of strength_bits
935 * or the algorithms used.
936 */
937 if (strength_bits >= 0) {
938 if (strength_bits != cp->strength_bits)
939 continue;
940 } else {
941 #ifdef CIPHER_DEBUG
942 fprintf(stderr,
943 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
944 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
945 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
946 cp->algo_strength);
947 #endif
948 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
949 continue;
950 if (alg_auth && !(alg_auth & cp->algorithm_auth))
951 continue;
952 if (alg_enc && !(alg_enc & cp->algorithm_enc))
953 continue;
954 if (alg_mac && !(alg_mac & cp->algorithm_mac))
955 continue;
956 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
957 continue;
958 if (algo_strength && !(algo_strength & cp->algo_strength))
959 continue;
960 if ((algo_strength & SSL_DEFAULT_MASK)
961 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
962 continue;
963 }
964
965 #ifdef CIPHER_DEBUG
966 fprintf(stderr, "Action = %d\n", rule);
967 #endif
968
969 /* add the cipher if it has not been added yet. */
970 if (rule == CIPHER_ADD) {
971 /* reverse == 0 */
972 if (!curr->active) {
973 ll_append_tail(&head, curr, &tail);
974 curr->active = 1;
975 }
976 }
977 /* Move the added cipher to this location */
978 else if (rule == CIPHER_ORD) {
979 /* reverse == 0 */
980 if (curr->active) {
981 ll_append_tail(&head, curr, &tail);
982 }
983 } else if (rule == CIPHER_DEL) {
984 /* reverse == 1 */
985 if (curr->active) {
986 /*
987 * most recently deleted ciphersuites get best positions for
988 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
989 * in reverse to maintain the order)
990 */
991 ll_append_head(&head, curr, &tail);
992 curr->active = 0;
993 }
994 } else if (rule == CIPHER_BUMP) {
995 if (curr->active)
996 ll_append_head(&head, curr, &tail);
997 } else if (rule == CIPHER_KILL) {
998 /* reverse == 0 */
999 if (head == curr)
1000 head = curr->next;
1001 else
1002 curr->prev->next = curr->next;
1003 if (tail == curr)
1004 tail = curr->prev;
1005 curr->active = 0;
1006 if (curr->next != NULL)
1007 curr->next->prev = curr->prev;
1008 if (curr->prev != NULL)
1009 curr->prev->next = curr->next;
1010 curr->next = NULL;
1011 curr->prev = NULL;
1012 }
1013 }
1014
1015 *head_p = head;
1016 *tail_p = tail;
1017 }
1018
1019 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1020 CIPHER_ORDER **tail_p)
1021 {
1022 int32_t max_strength_bits;
1023 int i, *number_uses;
1024 CIPHER_ORDER *curr;
1025
1026 /*
1027 * This routine sorts the ciphers with descending strength. The sorting
1028 * must keep the pre-sorted sequence, so we apply the normal sorting
1029 * routine as '+' movement to the end of the list.
1030 */
1031 max_strength_bits = 0;
1032 curr = *head_p;
1033 while (curr != NULL) {
1034 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1035 max_strength_bits = curr->cipher->strength_bits;
1036 curr = curr->next;
1037 }
1038
1039 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1040 if (number_uses == NULL) {
1041 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1042 return (0);
1043 }
1044
1045 /*
1046 * Now find the strength_bits values actually used
1047 */
1048 curr = *head_p;
1049 while (curr != NULL) {
1050 if (curr->active)
1051 number_uses[curr->cipher->strength_bits]++;
1052 curr = curr->next;
1053 }
1054 /*
1055 * Go through the list of used strength_bits values in descending
1056 * order.
1057 */
1058 for (i = max_strength_bits; i >= 0; i--)
1059 if (number_uses[i] > 0)
1060 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1061 tail_p);
1062
1063 OPENSSL_free(number_uses);
1064 return (1);
1065 }
1066
1067 static int ssl_cipher_process_rulestr(const char *rule_str,
1068 CIPHER_ORDER **head_p,
1069 CIPHER_ORDER **tail_p,
1070 const SSL_CIPHER **ca_list, CERT *c)
1071 {
1072 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1073 const char *l, *buf;
1074 int j, multi, found, rule, retval, ok, buflen;
1075 uint32_t cipher_id = 0;
1076 char ch;
1077
1078 retval = 1;
1079 l = rule_str;
1080 for (;;) {
1081 ch = *l;
1082
1083 if (ch == '\0')
1084 break; /* done */
1085 if (ch == '-') {
1086 rule = CIPHER_DEL;
1087 l++;
1088 } else if (ch == '+') {
1089 rule = CIPHER_ORD;
1090 l++;
1091 } else if (ch == '!') {
1092 rule = CIPHER_KILL;
1093 l++;
1094 } else if (ch == '@') {
1095 rule = CIPHER_SPECIAL;
1096 l++;
1097 } else {
1098 rule = CIPHER_ADD;
1099 }
1100
1101 if (ITEM_SEP(ch)) {
1102 l++;
1103 continue;
1104 }
1105
1106 alg_mkey = 0;
1107 alg_auth = 0;
1108 alg_enc = 0;
1109 alg_mac = 0;
1110 alg_ssl = 0;
1111 algo_strength = 0;
1112
1113 for (;;) {
1114 ch = *l;
1115 buf = l;
1116 buflen = 0;
1117 #ifndef CHARSET_EBCDIC
1118 while (((ch >= 'A') && (ch <= 'Z')) ||
1119 ((ch >= '0') && (ch <= '9')) ||
1120 ((ch >= 'a') && (ch <= 'z')) ||
1121 (ch == '-') || (ch == '.') || (ch == '='))
1122 #else
1123 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1124 #endif
1125 {
1126 ch = *(++l);
1127 buflen++;
1128 }
1129
1130 if (buflen == 0) {
1131 /*
1132 * We hit something we cannot deal with,
1133 * it is no command or separator nor
1134 * alphanumeric, so we call this an error.
1135 */
1136 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1137 SSL_R_INVALID_COMMAND);
1138 retval = found = 0;
1139 l++;
1140 break;
1141 }
1142
1143 if (rule == CIPHER_SPECIAL) {
1144 found = 0; /* unused -- avoid compiler warning */
1145 break; /* special treatment */
1146 }
1147
1148 /* check for multi-part specification */
1149 if (ch == '+') {
1150 multi = 1;
1151 l++;
1152 } else
1153 multi = 0;
1154
1155 /*
1156 * Now search for the cipher alias in the ca_list. Be careful
1157 * with the strncmp, because the "buflen" limitation
1158 * will make the rule "ADH:SOME" and the cipher
1159 * "ADH-MY-CIPHER" look like a match for buflen=3.
1160 * So additionally check whether the cipher name found
1161 * has the correct length. We can save a strlen() call:
1162 * just checking for the '\0' at the right place is
1163 * sufficient, we have to strncmp() anyway. (We cannot
1164 * use strcmp(), because buf is not '\0' terminated.)
1165 */
1166 j = found = 0;
1167 cipher_id = 0;
1168 while (ca_list[j]) {
1169 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1170 && (ca_list[j]->name[buflen] == '\0')) {
1171 found = 1;
1172 break;
1173 } else
1174 j++;
1175 }
1176
1177 if (!found)
1178 break; /* ignore this entry */
1179
1180 if (ca_list[j]->algorithm_mkey) {
1181 if (alg_mkey) {
1182 alg_mkey &= ca_list[j]->algorithm_mkey;
1183 if (!alg_mkey) {
1184 found = 0;
1185 break;
1186 }
1187 } else
1188 alg_mkey = ca_list[j]->algorithm_mkey;
1189 }
1190
1191 if (ca_list[j]->algorithm_auth) {
1192 if (alg_auth) {
1193 alg_auth &= ca_list[j]->algorithm_auth;
1194 if (!alg_auth) {
1195 found = 0;
1196 break;
1197 }
1198 } else
1199 alg_auth = ca_list[j]->algorithm_auth;
1200 }
1201
1202 if (ca_list[j]->algorithm_enc) {
1203 if (alg_enc) {
1204 alg_enc &= ca_list[j]->algorithm_enc;
1205 if (!alg_enc) {
1206 found = 0;
1207 break;
1208 }
1209 } else
1210 alg_enc = ca_list[j]->algorithm_enc;
1211 }
1212
1213 if (ca_list[j]->algorithm_mac) {
1214 if (alg_mac) {
1215 alg_mac &= ca_list[j]->algorithm_mac;
1216 if (!alg_mac) {
1217 found = 0;
1218 break;
1219 }
1220 } else
1221 alg_mac = ca_list[j]->algorithm_mac;
1222 }
1223
1224 if (ca_list[j]->algo_strength) {
1225 if (algo_strength) {
1226 algo_strength &= ca_list[j]->algo_strength;
1227 if (!algo_strength) {
1228 found = 0;
1229 break;
1230 }
1231 } else
1232 algo_strength = ca_list[j]->algo_strength;
1233 }
1234
1235 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1236 if (algo_strength & SSL_DEFAULT_MASK) {
1237 algo_strength &=
1238 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1239 ~SSL_DEFAULT_MASK;
1240 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1241 found = 0;
1242 break;
1243 }
1244 } else
1245 algo_strength |=
1246 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1247 }
1248
1249 if (ca_list[j]->valid) {
1250 /*
1251 * explicit ciphersuite found; its protocol version does not
1252 * become part of the search pattern!
1253 */
1254
1255 cipher_id = ca_list[j]->id;
1256 } else {
1257 /*
1258 * not an explicit ciphersuite; only in this case, the
1259 * protocol version is considered part of the search pattern
1260 */
1261
1262 if (ca_list[j]->algorithm_ssl) {
1263 if (alg_ssl) {
1264 alg_ssl &= ca_list[j]->algorithm_ssl;
1265 if (!alg_ssl) {
1266 found = 0;
1267 break;
1268 }
1269 } else
1270 alg_ssl = ca_list[j]->algorithm_ssl;
1271 }
1272 }
1273
1274 if (!multi)
1275 break;
1276 }
1277
1278 /*
1279 * Ok, we have the rule, now apply it
1280 */
1281 if (rule == CIPHER_SPECIAL) { /* special command */
1282 ok = 0;
1283 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1284 ok = ssl_cipher_strength_sort(head_p, tail_p);
1285 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1286 int level = buf[9] - '0';
1287 if (level < 0 || level > 5) {
1288 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1289 SSL_R_INVALID_COMMAND);
1290 } else {
1291 c->sec_level = level;
1292 ok = 1;
1293 }
1294 } else
1295 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1296 SSL_R_INVALID_COMMAND);
1297 if (ok == 0)
1298 retval = 0;
1299 /*
1300 * We do not support any "multi" options
1301 * together with "@", so throw away the
1302 * rest of the command, if any left, until
1303 * end or ':' is found.
1304 */
1305 while ((*l != '\0') && !ITEM_SEP(*l))
1306 l++;
1307 } else if (found) {
1308 ssl_cipher_apply_rule(cipher_id,
1309 alg_mkey, alg_auth, alg_enc, alg_mac,
1310 alg_ssl, algo_strength, rule, -1, head_p,
1311 tail_p);
1312 } else {
1313 while ((*l != '\0') && !ITEM_SEP(*l))
1314 l++;
1315 }
1316 if (*l == '\0')
1317 break; /* done */
1318 }
1319
1320 return (retval);
1321 }
1322
1323 #ifndef OPENSSL_NO_EC
1324 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1325 const char **prule_str)
1326 {
1327 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1328 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1329 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1330 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1331 suiteb_comb2 = 1;
1332 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1333 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1334 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1335 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1336 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1337 }
1338
1339 if (suiteb_flags) {
1340 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1341 c->cert_flags |= suiteb_flags;
1342 } else
1343 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1344
1345 if (!suiteb_flags)
1346 return 1;
1347 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1348
1349 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1350 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1351 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
1352 return 0;
1353 }
1354 # ifndef OPENSSL_NO_EC
1355 switch (suiteb_flags) {
1356 case SSL_CERT_FLAG_SUITEB_128_LOS:
1357 if (suiteb_comb2)
1358 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1359 else
1360 *prule_str =
1361 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1362 break;
1363 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1364 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1365 break;
1366 case SSL_CERT_FLAG_SUITEB_192_LOS:
1367 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1368 break;
1369 }
1370 return 1;
1371 # else
1372 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1373 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1374 return 0;
1375 # endif
1376 }
1377 #endif
1378
1379 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1380 **cipher_list, STACK_OF(SSL_CIPHER)
1381 **cipher_list_by_id,
1382 const char *rule_str, CERT *c)
1383 {
1384 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1385 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1386 disabled_ssl;
1387 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1388 const char *rule_p;
1389 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1390 const SSL_CIPHER **ca_list = NULL;
1391
1392 /*
1393 * Return with error if nothing to do.
1394 */
1395 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1396 return NULL;
1397 #ifndef OPENSSL_NO_EC
1398 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1399 return NULL;
1400 #endif
1401
1402 /*
1403 * To reduce the work to do we only want to process the compiled
1404 * in algorithms, so we first get the mask of disabled ciphers.
1405 */
1406
1407 disabled_mkey = disabled_mkey_mask;
1408 disabled_auth = disabled_auth_mask;
1409 disabled_enc = disabled_enc_mask;
1410 disabled_mac = disabled_mac_mask;
1411 disabled_ssl = 0;
1412
1413 /*
1414 * Now we have to collect the available ciphers from the compiled
1415 * in ciphers. We cannot get more than the number compiled in, so
1416 * it is used for allocation.
1417 */
1418 num_of_ciphers = ssl_method->num_ciphers();
1419
1420 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1421 if (co_list == NULL) {
1422 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1423 return (NULL); /* Failure */
1424 }
1425
1426 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1427 disabled_mkey, disabled_auth, disabled_enc,
1428 disabled_mac, disabled_ssl, co_list, &head,
1429 &tail);
1430
1431 /* Now arrange all ciphers by preference. */
1432
1433 /*
1434 * Everything else being equal, prefer ephemeral ECDH over other key
1435 * exchange mechanisms.
1436 * For consistency, prefer ECDSA over RSA (though this only matters if the
1437 * server has both certificates, and is using the DEFAULT, or a client
1438 * preference).
1439 */
1440 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1441 -1, &head, &tail);
1442 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1443 &tail);
1444 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1445 &tail);
1446
1447
1448 /* Within each strength group, we prefer GCM over CHACHA... */
1449 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1450 &head, &tail);
1451 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1452 &head, &tail);
1453
1454 /*
1455 * ...and generally, our preferred cipher is AES.
1456 * Note that AEADs will be bumped to take preference after sorting by
1457 * strength.
1458 */
1459 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1460 -1, &head, &tail);
1461
1462 /* Temporarily enable everything else for sorting */
1463 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1464
1465 /* Low priority for MD5 */
1466 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1467 &tail);
1468
1469 /*
1470 * Move anonymous ciphers to the end. Usually, these will remain
1471 * disabled. (For applications that allow them, they aren't too bad, but
1472 * we prefer authenticated ciphers.)
1473 */
1474 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1475 &tail);
1476
1477 /*
1478 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1479 * &head, &tail);
1480 */
1481 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1482 &tail);
1483 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1484 &tail);
1485
1486 /* RC4 is sort-of broken -- move the the end */
1487 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1488 &tail);
1489
1490 /*
1491 * Now sort by symmetric encryption strength. The above ordering remains
1492 * in force within each class
1493 */
1494 if (!ssl_cipher_strength_sort(&head, &tail)) {
1495 OPENSSL_free(co_list);
1496 return NULL;
1497 }
1498
1499 /*
1500 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1501 * TODO(openssl-team): is there an easier way to accomplish all this?
1502 */
1503 ssl_cipher_apply_rule(0, 0, 0, 0, 0, SSL_TLSV1_2, 0, CIPHER_BUMP, -1,
1504 &head, &tail);
1505
1506 /*
1507 * Irrespective of strength, enforce the following order:
1508 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1509 * Within each group, ciphers remain sorted by strength and previous
1510 * preference, i.e.,
1511 * 1) ECDHE > DHE
1512 * 2) GCM > CHACHA
1513 * 3) AES > rest
1514 * 4) TLS 1.2 > legacy
1515 *
1516 * Because we now bump ciphers to the top of the list, we proceed in
1517 * reverse order of preference.
1518 */
1519 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1520 &head, &tail);
1521 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1522 CIPHER_BUMP, -1, &head, &tail);
1523 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1524 CIPHER_BUMP, -1, &head, &tail);
1525
1526 /* Now disable everything (maintaining the ordering!) */
1527 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1528
1529 /*
1530 * We also need cipher aliases for selecting based on the rule_str.
1531 * There might be two types of entries in the rule_str: 1) names
1532 * of ciphers themselves 2) aliases for groups of ciphers.
1533 * For 1) we need the available ciphers and for 2) the cipher
1534 * groups of cipher_aliases added together in one list (otherwise
1535 * we would be happy with just the cipher_aliases table).
1536 */
1537 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1538 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1539 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1540 if (ca_list == NULL) {
1541 OPENSSL_free(co_list);
1542 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1543 return (NULL); /* Failure */
1544 }
1545 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1546 disabled_mkey, disabled_auth, disabled_enc,
1547 disabled_mac, disabled_ssl, head);
1548
1549 /*
1550 * If the rule_string begins with DEFAULT, apply the default rule
1551 * before using the (possibly available) additional rules.
1552 */
1553 ok = 1;
1554 rule_p = rule_str;
1555 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1556 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1557 &head, &tail, ca_list, c);
1558 rule_p += 7;
1559 if (*rule_p == ':')
1560 rule_p++;
1561 }
1562
1563 if (ok && (strlen(rule_p) > 0))
1564 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1565
1566 OPENSSL_free(ca_list); /* Not needed anymore */
1567
1568 if (!ok) { /* Rule processing failure */
1569 OPENSSL_free(co_list);
1570 return (NULL);
1571 }
1572
1573 /*
1574 * Allocate new "cipherstack" for the result, return with error
1575 * if we cannot get one.
1576 */
1577 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1578 OPENSSL_free(co_list);
1579 return (NULL);
1580 }
1581
1582 /*
1583 * The cipher selection for the list is done. The ciphers are added
1584 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1585 */
1586 for (curr = head; curr != NULL; curr = curr->next) {
1587 if (curr->active
1588 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1589 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1590 OPENSSL_free(co_list);
1591 sk_SSL_CIPHER_free(cipherstack);
1592 return NULL;
1593 }
1594 #ifdef CIPHER_DEBUG
1595 fprintf(stderr, "<%s>\n", curr->cipher->name);
1596 #endif
1597 }
1598 }
1599 OPENSSL_free(co_list); /* Not needed any longer */
1600
1601 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1602 if (tmp_cipher_list == NULL) {
1603 sk_SSL_CIPHER_free(cipherstack);
1604 return NULL;
1605 }
1606 sk_SSL_CIPHER_free(*cipher_list);
1607 *cipher_list = cipherstack;
1608 if (*cipher_list_by_id != NULL)
1609 sk_SSL_CIPHER_free(*cipher_list_by_id);
1610 *cipher_list_by_id = tmp_cipher_list;
1611 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1612 ssl_cipher_ptr_id_cmp);
1613
1614 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1615 return (cipherstack);
1616 }
1617
1618 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1619 {
1620 const char *ver;
1621 const char *kx, *au, *enc, *mac;
1622 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
1623 static const char *format =
1624 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
1625
1626 if (buf == NULL) {
1627 len = 128;
1628 buf = OPENSSL_malloc(len);
1629 if (buf == NULL)
1630 return NULL;
1631 } else if (len < 128)
1632 return NULL;
1633
1634 alg_mkey = cipher->algorithm_mkey;
1635 alg_auth = cipher->algorithm_auth;
1636 alg_enc = cipher->algorithm_enc;
1637 alg_mac = cipher->algorithm_mac;
1638
1639 ver = SSL_CIPHER_get_version(cipher);
1640
1641 switch (alg_mkey) {
1642 case SSL_kRSA:
1643 kx = "RSA";
1644 break;
1645 case SSL_kDHE:
1646 kx = "DH";
1647 break;
1648 case SSL_kECDHE:
1649 kx = "ECDH";
1650 break;
1651 case SSL_kPSK:
1652 kx = "PSK";
1653 break;
1654 case SSL_kRSAPSK:
1655 kx = "RSAPSK";
1656 break;
1657 case SSL_kECDHEPSK:
1658 kx = "ECDHEPSK";
1659 break;
1660 case SSL_kDHEPSK:
1661 kx = "DHEPSK";
1662 break;
1663 case SSL_kSRP:
1664 kx = "SRP";
1665 break;
1666 case SSL_kGOST:
1667 kx = "GOST";
1668 break;
1669 default:
1670 kx = "unknown";
1671 }
1672
1673 switch (alg_auth) {
1674 case SSL_aRSA:
1675 au = "RSA";
1676 break;
1677 case SSL_aDSS:
1678 au = "DSS";
1679 break;
1680 case SSL_aNULL:
1681 au = "None";
1682 break;
1683 case SSL_aECDSA:
1684 au = "ECDSA";
1685 break;
1686 case SSL_aPSK:
1687 au = "PSK";
1688 break;
1689 case SSL_aSRP:
1690 au = "SRP";
1691 break;
1692 case SSL_aGOST01:
1693 au = "GOST01";
1694 break;
1695 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1696 case (SSL_aGOST12 | SSL_aGOST01):
1697 au = "GOST12";
1698 break;
1699 default:
1700 au = "unknown";
1701 break;
1702 }
1703
1704 switch (alg_enc) {
1705 case SSL_DES:
1706 enc = "DES(56)";
1707 break;
1708 case SSL_3DES:
1709 enc = "3DES(168)";
1710 break;
1711 case SSL_RC4:
1712 enc = "RC4(128)";
1713 break;
1714 case SSL_RC2:
1715 enc = "RC2(128)";
1716 break;
1717 case SSL_IDEA:
1718 enc = "IDEA(128)";
1719 break;
1720 case SSL_eNULL:
1721 enc = "None";
1722 break;
1723 case SSL_AES128:
1724 enc = "AES(128)";
1725 break;
1726 case SSL_AES256:
1727 enc = "AES(256)";
1728 break;
1729 case SSL_AES128GCM:
1730 enc = "AESGCM(128)";
1731 break;
1732 case SSL_AES256GCM:
1733 enc = "AESGCM(256)";
1734 break;
1735 case SSL_AES128CCM:
1736 enc = "AESCCM(128)";
1737 break;
1738 case SSL_AES256CCM:
1739 enc = "AESCCM(256)";
1740 break;
1741 case SSL_AES128CCM8:
1742 enc = "AESCCM8(128)";
1743 break;
1744 case SSL_AES256CCM8:
1745 enc = "AESCCM8(256)";
1746 break;
1747 case SSL_CAMELLIA128:
1748 enc = "Camellia(128)";
1749 break;
1750 case SSL_CAMELLIA256:
1751 enc = "Camellia(256)";
1752 break;
1753 case SSL_SEED:
1754 enc = "SEED(128)";
1755 break;
1756 case SSL_eGOST2814789CNT:
1757 case SSL_eGOST2814789CNT12:
1758 enc = "GOST89(256)";
1759 break;
1760 case SSL_CHACHA20POLY1305:
1761 enc = "CHACHA20/POLY1305(256)";
1762 break;
1763 default:
1764 enc = "unknown";
1765 break;
1766 }
1767
1768 switch (alg_mac) {
1769 case SSL_MD5:
1770 mac = "MD5";
1771 break;
1772 case SSL_SHA1:
1773 mac = "SHA1";
1774 break;
1775 case SSL_SHA256:
1776 mac = "SHA256";
1777 break;
1778 case SSL_SHA384:
1779 mac = "SHA384";
1780 break;
1781 case SSL_AEAD:
1782 mac = "AEAD";
1783 break;
1784 case SSL_GOST89MAC:
1785 case SSL_GOST89MAC12:
1786 mac = "GOST89";
1787 break;
1788 case SSL_GOST94:
1789 mac = "GOST94";
1790 break;
1791 case SSL_GOST12_256:
1792 case SSL_GOST12_512:
1793 mac = "GOST2012";
1794 break;
1795 default:
1796 mac = "unknown";
1797 break;
1798 }
1799
1800 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
1801
1802 return (buf);
1803 }
1804
1805 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1806 {
1807 uint32_t alg_ssl;
1808
1809 if (c == NULL)
1810 return "(NONE)";
1811 alg_ssl = c->algorithm_ssl;
1812
1813 if (alg_ssl & SSL_SSLV3)
1814 return "SSLv3";
1815 if (alg_ssl & SSL_TLSV1)
1816 return "TLSv1.0";
1817 if (alg_ssl & SSL_TLSV1_2)
1818 return "TLSv1.2";
1819 return "unknown";
1820 }
1821
1822 /* return the actual cipher being used */
1823 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1824 {
1825 if (c != NULL)
1826 return (c->name);
1827 return ("(NONE)");
1828 }
1829
1830 /* number of bits for symmetric cipher */
1831 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1832 {
1833 int ret = 0;
1834
1835 if (c != NULL) {
1836 if (alg_bits != NULL)
1837 *alg_bits = (int) c->alg_bits;
1838 ret = (int) c->strength_bits;
1839 }
1840 return ret;
1841 }
1842
1843 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1844 {
1845 return c->id;
1846 }
1847
1848 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1849 {
1850 SSL_COMP *ctmp;
1851 int i, nn;
1852
1853 if ((n == 0) || (sk == NULL))
1854 return (NULL);
1855 nn = sk_SSL_COMP_num(sk);
1856 for (i = 0; i < nn; i++) {
1857 ctmp = sk_SSL_COMP_value(sk, i);
1858 if (ctmp->id == n)
1859 return (ctmp);
1860 }
1861 return (NULL);
1862 }
1863
1864 #ifdef OPENSSL_NO_COMP
1865 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1866 {
1867 return NULL;
1868 }
1869 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1870 *meths)
1871 {
1872 return meths;
1873 }
1874 void SSL_COMP_free_compression_methods(void)
1875 {
1876 }
1877 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1878 {
1879 return 1;
1880 }
1881
1882 #else
1883 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1884 {
1885 load_builtin_compressions();
1886 return (ssl_comp_methods);
1887 }
1888
1889 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1890 *meths)
1891 {
1892 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1893 ssl_comp_methods = meths;
1894 return old_meths;
1895 }
1896
1897 static void cmeth_free(SSL_COMP *cm)
1898 {
1899 OPENSSL_free(cm);
1900 }
1901
1902 void SSL_COMP_free_compression_methods(void)
1903 {
1904 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1905 ssl_comp_methods = NULL;
1906 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1907 }
1908
1909 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1910 {
1911 SSL_COMP *comp;
1912
1913 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1914 return 1;
1915
1916 /*-
1917 * According to draft-ietf-tls-compression-04.txt, the
1918 * compression number ranges should be the following:
1919 *
1920 * 0 to 63: methods defined by the IETF
1921 * 64 to 192: external party methods assigned by IANA
1922 * 193 to 255: reserved for private use
1923 */
1924 if (id < 193 || id > 255) {
1925 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1926 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1927 return 0;
1928 }
1929
1930 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
1931 comp = OPENSSL_malloc(sizeof(*comp));
1932 if (comp == NULL) {
1933 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1934 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1935 return (1);
1936 }
1937
1938 comp->id = id;
1939 comp->method = cm;
1940 load_builtin_compressions();
1941 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1942 OPENSSL_free(comp);
1943 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1944 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1945 SSL_R_DUPLICATE_COMPRESSION_ID);
1946 return (1);
1947 }
1948 if ((ssl_comp_methods == NULL)
1949 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1950 OPENSSL_free(comp);
1951 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1952 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1953 return (1);
1954 }
1955 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1956 return (0);
1957 }
1958 #endif
1959
1960 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1961 {
1962 #ifndef OPENSSL_NO_COMP
1963 return comp ? COMP_get_name(comp) : NULL;
1964 #else
1965 return NULL;
1966 #endif
1967 }
1968
1969 /* For a cipher return the index corresponding to the certificate type */
1970 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1971 {
1972 uint32_t alg_a;
1973
1974 alg_a = c->algorithm_auth;
1975
1976 if (alg_a & SSL_aECDSA)
1977 return SSL_PKEY_ECC;
1978 else if (alg_a & SSL_aDSS)
1979 return SSL_PKEY_DSA_SIGN;
1980 else if (alg_a & SSL_aRSA)
1981 return SSL_PKEY_RSA_ENC;
1982 else if (alg_a & SSL_aGOST12)
1983 return SSL_PKEY_GOST_EC;
1984 else if (alg_a & SSL_aGOST01)
1985 return SSL_PKEY_GOST01;
1986
1987 return -1;
1988 }
1989
1990 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1991 {
1992 const SSL_CIPHER *c;
1993 c = ssl->method->get_cipher_by_char(ptr);
1994 if (c == NULL || c->valid == 0)
1995 return NULL;
1996 return c;
1997 }
1998
1999 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2000 {
2001 return ssl->method->get_cipher_by_char(ptr);
2002 }
2003
2004 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2005 {
2006 int i;
2007 if (c == NULL)
2008 return -1;
2009 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2010 if (i == -1)
2011 return -1;
2012 return ssl_cipher_table_cipher[i].nid;
2013 }
2014
2015 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2016 {
2017 int i;
2018 if (c == NULL)
2019 return -1;
2020 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2021 if (i == -1)
2022 return -1;
2023 return ssl_cipher_table_mac[i].nid;
2024 }