]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Standardise our style for checking malloc failures
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_AES128CCM_IDX 14
168 #define SSL_ENC_AES256CCM_IDX 15
169 #define SSL_ENC_AES128CCM8_IDX 16
170 #define SSL_ENC_AES256CCM8_IDX 17
171 #define SSL_ENC_NUM_IDX 18
172
173 /* NB: make sure indices in these tables match values above */
174
175 typedef struct {
176 uint32_t mask;
177 int nid;
178 } ssl_cipher_table;
179
180 /* Table of NIDs for each cipher */
181 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
182 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
183 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
184 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
185 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
186 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
187 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
188 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
189 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
190 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
191 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
192 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
193 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
194 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
195 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
196 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
197 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
198 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
199 {SSL_AES256CCM8, NID_aes_256_ccm} /* SSL_ENC_AES256CCM8_IDX 17 */
200 };
201
202 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
203 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
204 NULL, NULL
205 };
206
207 #define SSL_COMP_NULL_IDX 0
208 #define SSL_COMP_ZLIB_IDX 1
209 #define SSL_COMP_NUM_IDX 2
210
211 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
212
213 #define SSL_MD_MD5_IDX 0
214 #define SSL_MD_SHA1_IDX 1
215 #define SSL_MD_GOST94_IDX 2
216 #define SSL_MD_GOST89MAC_IDX 3
217 #define SSL_MD_SHA256_IDX 4
218 #define SSL_MD_SHA384_IDX 5
219 /*
220 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
221 * in the ssl_locl.h
222 */
223
224 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
225
226 /* NB: make sure indices in this table matches values above */
227 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
228 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
229 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
230 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
231 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
232 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
233 {SSL_SHA384, NID_sha384} /* SSL_MD_SHA384_IDX 5 */
234 };
235
236 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
237 NULL, NULL, NULL, NULL, NULL, NULL
238 };
239
240 /* Utility function for table lookup */
241 static int ssl_cipher_info_find(const ssl_cipher_table * table,
242 size_t table_cnt, uint32_t mask)
243 {
244 size_t i;
245 for (i = 0; i < table_cnt; i++, table++) {
246 if (table->mask == mask)
247 return i;
248 }
249 return -1;
250 }
251
252 #define ssl_cipher_info_lookup(table, x) \
253 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
254
255 /*
256 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
257 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
258 * found
259 */
260 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
261 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
262 EVP_PKEY_HMAC, EVP_PKEY_HMAC
263 };
264
265 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
266 0, 0, 0, 0, 0, 0
267 };
268
269 static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
270 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
271 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
272 SSL_HANDSHAKE_MAC_SHA384
273 };
274
275 #define CIPHER_ADD 1
276 #define CIPHER_KILL 2
277 #define CIPHER_DEL 3
278 #define CIPHER_ORD 4
279 #define CIPHER_SPECIAL 5
280
281 typedef struct cipher_order_st {
282 const SSL_CIPHER *cipher;
283 int active;
284 int dead;
285 struct cipher_order_st *next, *prev;
286 } CIPHER_ORDER;
287
288 static const SSL_CIPHER cipher_aliases[] = {
289 /* "ALL" doesn't include eNULL (must be specifically enabled) */
290 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
291 /* "COMPLEMENTOFALL" */
292 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
293
294 /*
295 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
296 * ALL!)
297 */
298 {0, SSL_TXT_CMPDEF, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
299
300 /*
301 * key exchange aliases (some of those using only a single bit here
302 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
303 * combines DHE_DSS and DHE_RSA)
304 */
305 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
306
307 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
308 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
309 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
313 0},
314
315 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
318 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
321 0, 0, 0},
322
323 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
328 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
329
330 /* server authentication aliases */
331 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
335 /* no such ciphersuites supported! */
336 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
337 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
344
345 /* aliases combining key exchange and server authentication */
346 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
356
357 /* symmetric encryption aliases */
358 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
366 0, 0, 0, 0, 0},
367 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
368 0, 0, 0, 0, 0},
369 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
370 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
371 0, 0},
372 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
373 0, 0},
374 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
375 0, 0},
376 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
379 0, 0, 0},
380
381 /* MAC aliases */
382 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
383 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
388 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
389
390 /* protocol version aliases */
391 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
392 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
393 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
394
395 /* export flag */
396 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
397 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
398
399 /* strength classes */
400 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
401 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
402 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
403 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
404 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
405 /* FIPS 140-2 approved ciphersuite */
406 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
407
408 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
409 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
410 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
411 0, 0, 0,},
412 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
413 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
414 0, 0, 0,},
415 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
416 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
417 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
418 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
419 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
420 0, 0, 0,},
421 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
422 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
423 0, 0, 0,},
424 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
425 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
426 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
427
428 };
429
430 /*
431 * Search for public key algorithm with given name and return its pkey_id if
432 * it is available. Otherwise return 0
433 */
434 #ifdef OPENSSL_NO_ENGINE
435
436 static int get_optional_pkey_id(const char *pkey_name)
437 {
438 const EVP_PKEY_ASN1_METHOD *ameth;
439 int pkey_id = 0;
440 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
441 if (ameth) {
442 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
443 }
444 return pkey_id;
445 }
446
447 #else
448
449 static int get_optional_pkey_id(const char *pkey_name)
450 {
451 const EVP_PKEY_ASN1_METHOD *ameth;
452 ENGINE *tmpeng = NULL;
453 int pkey_id = 0;
454 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
455 if (ameth) {
456 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
457 }
458 if (tmpeng)
459 ENGINE_finish(tmpeng);
460 return pkey_id;
461 }
462
463 #endif
464
465 /* masks of disabled algorithms */
466 static uint32_t disabled_enc_mask;
467 static uint32_t disabled_mac_mask;
468 static uint32_t disabled_mkey_mask;
469 static uint32_t disabled_auth_mask;
470
471 void ssl_load_ciphers(void)
472 {
473 size_t i;
474 const ssl_cipher_table *t;
475 disabled_enc_mask = 0;
476 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
477 if (t->nid == NID_undef) {
478 ssl_cipher_methods[i] = NULL;
479 } else {
480 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
481 ssl_cipher_methods[i] = cipher;
482 if (cipher == NULL)
483 disabled_enc_mask |= t->mask;
484 }
485 }
486 #ifdef SSL_FORBID_ENULL
487 disabled_enc_mask |= SSL_eNULL;
488 #endif
489 disabled_mac_mask = 0;
490 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
491 const EVP_MD *md = EVP_get_digestbynid(t->nid);
492 ssl_digest_methods[i] = md;
493 if (md == NULL) {
494 disabled_mac_mask |= t->mask;
495 } else {
496 ssl_mac_secret_size[i] = EVP_MD_size(md);
497 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
498 }
499 }
500 /* Make sure we can access MD5 and SHA1 */
501 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
502 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
503
504 disabled_mkey_mask = 0;
505 disabled_auth_mask = 0;
506
507 #ifdef OPENSSL_NO_RSA
508 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
509 disabled_auth_mask |= SSL_aRSA;
510 #endif
511 #ifdef OPENSSL_NO_DSA
512 disabled_auth_mask |= SSL_aDSS;
513 #endif
514 #ifdef OPENSSL_NO_DH
515 disabled_mkey_mask |= SSL_kDHr | SSL_kDHd | SSL_kDHE | SSL_kDHEPSK;
516 disabled_auth_mask |= SSL_aDH;
517 #endif
518 #ifdef OPENSSL_NO_EC
519 disabled_mkey_mask |= SSL_kECDHe | SSL_kECDHr | SSL_kECDHEPSK;
520 disabled_auth_mask |= SSL_aECDSA | SSL_aECDH;
521 #endif
522 #ifdef OPENSSL_NO_PSK
523 disabled_mkey_mask |= SSL_PSK;
524 disabled_auth_mask |= SSL_aPSK;
525 #endif
526 #ifdef OPENSSL_NO_SRP
527 disabled_mkey_mask |= SSL_kSRP;
528 #endif
529
530 /*
531 * Check for presence of GOST 34.10 algorithms, and if they are not
532 * present, disable appropriate auth and key exchange
533 */
534 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
535 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
536 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
537 } else {
538 disabled_mac_mask |= SSL_GOST89MAC;
539 }
540
541 if (!get_optional_pkey_id("gost2001"))
542 disabled_auth_mask |= SSL_aGOST01;
543 /*
544 * Disable GOST key exchange if no GOST signature algs are available *
545 */
546 if ((disabled_auth_mask & SSL_aGOST01) == SSL_aGOST01)
547 disabled_mkey_mask |= SSL_kGOST;
548 }
549
550 #ifndef OPENSSL_NO_COMP
551
552 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
553 {
554 return ((*a)->id - (*b)->id);
555 }
556
557 static void load_builtin_compressions(void)
558 {
559 int got_write_lock = 0;
560
561 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
562 if (ssl_comp_methods == NULL) {
563 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
564 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
565 got_write_lock = 1;
566
567 if (ssl_comp_methods == NULL) {
568 SSL_COMP *comp = NULL;
569 COMP_METHOD *method = COMP_zlib();
570
571 MemCheck_off();
572 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
573 if (COMP_get_type(method) != NID_undef
574 && ssl_comp_methods != NULL) {
575 comp = OPENSSL_malloc(sizeof(*comp));
576 if (comp != NULL) {
577 comp->method = method;
578 comp->id = SSL_COMP_ZLIB_IDX;
579 comp->name = COMP_get_name(method);
580 sk_SSL_COMP_push(ssl_comp_methods, comp);
581 sk_SSL_COMP_sort(ssl_comp_methods);
582 }
583 }
584 MemCheck_on();
585 }
586 }
587
588 if (got_write_lock)
589 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
590 else
591 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
592 }
593 #endif
594
595 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
596 const EVP_MD **md, int *mac_pkey_type,
597 int *mac_secret_size, SSL_COMP **comp, int use_etm)
598 {
599 int i;
600 const SSL_CIPHER *c;
601
602 c = s->cipher;
603 if (c == NULL)
604 return (0);
605 if (comp != NULL) {
606 SSL_COMP ctmp;
607 #ifndef OPENSSL_NO_COMP
608 load_builtin_compressions();
609 #endif
610
611 *comp = NULL;
612 ctmp.id = s->compress_meth;
613 if (ssl_comp_methods != NULL) {
614 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
615 if (i >= 0)
616 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
617 else
618 *comp = NULL;
619 }
620 /* If were only interested in comp then return success */
621 if ((enc == NULL) && (md == NULL))
622 return 1;
623 }
624
625 if ((enc == NULL) || (md == NULL))
626 return 0;
627
628 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
629
630 if (i == -1)
631 *enc = NULL;
632 else {
633 if (i == SSL_ENC_NULL_IDX)
634 *enc = EVP_enc_null();
635 else
636 *enc = ssl_cipher_methods[i];
637 }
638
639 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
640 if (i == -1) {
641 *md = NULL;
642 if (mac_pkey_type != NULL)
643 *mac_pkey_type = NID_undef;
644 if (mac_secret_size != NULL)
645 *mac_secret_size = 0;
646 if (c->algorithm_mac == SSL_AEAD)
647 mac_pkey_type = NULL;
648 } else {
649 *md = ssl_digest_methods[i];
650 if (mac_pkey_type != NULL)
651 *mac_pkey_type = ssl_mac_pkey_id[i];
652 if (mac_secret_size != NULL)
653 *mac_secret_size = ssl_mac_secret_size[i];
654 }
655
656 if ((*enc != NULL) &&
657 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
658 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
659 const EVP_CIPHER *evp;
660
661 if (use_etm)
662 return 1;
663
664 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
665 s->ssl_version < TLS1_VERSION)
666 return 1;
667
668 if (FIPS_mode())
669 return 1;
670
671 if (c->algorithm_enc == SSL_RC4 &&
672 c->algorithm_mac == SSL_MD5 &&
673 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
674 *enc = evp, *md = NULL;
675 else if (c->algorithm_enc == SSL_AES128 &&
676 c->algorithm_mac == SSL_SHA1 &&
677 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
678 *enc = evp, *md = NULL;
679 else if (c->algorithm_enc == SSL_AES256 &&
680 c->algorithm_mac == SSL_SHA1 &&
681 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
682 *enc = evp, *md = NULL;
683 else if (c->algorithm_enc == SSL_AES128 &&
684 c->algorithm_mac == SSL_SHA256 &&
685 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
686 *enc = evp, *md = NULL;
687 else if (c->algorithm_enc == SSL_AES256 &&
688 c->algorithm_mac == SSL_SHA256 &&
689 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
690 *enc = evp, *md = NULL;
691 return (1);
692 } else
693 return (0);
694 }
695
696 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
697 {
698 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
699 return 0;
700 }
701 *mask = ssl_handshake_digest_flag[idx];
702 if (*mask)
703 *md = ssl_digest_methods[idx];
704 else
705 *md = NULL;
706 return 1;
707 }
708
709 #define ITEM_SEP(a) \
710 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
711
712 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
713 CIPHER_ORDER **tail)
714 {
715 if (curr == *tail)
716 return;
717 if (curr == *head)
718 *head = curr->next;
719 if (curr->prev != NULL)
720 curr->prev->next = curr->next;
721 if (curr->next != NULL)
722 curr->next->prev = curr->prev;
723 (*tail)->next = curr;
724 curr->prev = *tail;
725 curr->next = NULL;
726 *tail = curr;
727 }
728
729 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
730 CIPHER_ORDER **tail)
731 {
732 if (curr == *head)
733 return;
734 if (curr == *tail)
735 *tail = curr->prev;
736 if (curr->next != NULL)
737 curr->next->prev = curr->prev;
738 if (curr->prev != NULL)
739 curr->prev->next = curr->next;
740 (*head)->prev = curr;
741 curr->next = *head;
742 curr->prev = NULL;
743 *head = curr;
744 }
745
746 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
747 int num_of_ciphers,
748 uint32_t disabled_mkey,
749 uint32_t disabled_auth,
750 uint32_t disabled_enc,
751 uint32_t disabled_mac,
752 uint32_t disabled_ssl,
753 CIPHER_ORDER *co_list,
754 CIPHER_ORDER **head_p,
755 CIPHER_ORDER **tail_p)
756 {
757 int i, co_list_num;
758 const SSL_CIPHER *c;
759
760 /*
761 * We have num_of_ciphers descriptions compiled in, depending on the
762 * method selected (SSLv3, TLSv1 etc).
763 * These will later be sorted in a linked list with at most num
764 * entries.
765 */
766
767 /* Get the initial list of ciphers */
768 co_list_num = 0; /* actual count of ciphers */
769 for (i = 0; i < num_of_ciphers; i++) {
770 c = ssl_method->get_cipher(i);
771 /* drop those that use any of that is not available */
772 if ((c != NULL) && c->valid &&
773 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
774 !(c->algorithm_mkey & disabled_mkey) &&
775 !(c->algorithm_auth & disabled_auth) &&
776 !(c->algorithm_enc & disabled_enc) &&
777 !(c->algorithm_mac & disabled_mac) &&
778 !(c->algorithm_ssl & disabled_ssl)) {
779 co_list[co_list_num].cipher = c;
780 co_list[co_list_num].next = NULL;
781 co_list[co_list_num].prev = NULL;
782 co_list[co_list_num].active = 0;
783 co_list_num++;
784 /*
785 * if (!sk_push(ca_list,(char *)c)) goto err;
786 */
787 }
788 }
789
790 /*
791 * Prepare linked list from list entries
792 */
793 if (co_list_num > 0) {
794 co_list[0].prev = NULL;
795
796 if (co_list_num > 1) {
797 co_list[0].next = &co_list[1];
798
799 for (i = 1; i < co_list_num - 1; i++) {
800 co_list[i].prev = &co_list[i - 1];
801 co_list[i].next = &co_list[i + 1];
802 }
803
804 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
805 }
806
807 co_list[co_list_num - 1].next = NULL;
808
809 *head_p = &co_list[0];
810 *tail_p = &co_list[co_list_num - 1];
811 }
812 }
813
814 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
815 int num_of_group_aliases,
816 uint32_t disabled_mkey,
817 uint32_t disabled_auth,
818 uint32_t disabled_enc,
819 uint32_t disabled_mac,
820 uint32_t disabled_ssl,
821 CIPHER_ORDER *head)
822 {
823 CIPHER_ORDER *ciph_curr;
824 const SSL_CIPHER **ca_curr;
825 int i;
826 uint32_t mask_mkey = ~disabled_mkey;
827 uint32_t mask_auth = ~disabled_auth;
828 uint32_t mask_enc = ~disabled_enc;
829 uint32_t mask_mac = ~disabled_mac;
830 uint32_t mask_ssl = ~disabled_ssl;
831
832 /*
833 * First, add the real ciphers as already collected
834 */
835 ciph_curr = head;
836 ca_curr = ca_list;
837 while (ciph_curr != NULL) {
838 *ca_curr = ciph_curr->cipher;
839 ca_curr++;
840 ciph_curr = ciph_curr->next;
841 }
842
843 /*
844 * Now we add the available ones from the cipher_aliases[] table.
845 * They represent either one or more algorithms, some of which
846 * in any affected category must be supported (set in enabled_mask),
847 * or represent a cipher strength value (will be added in any case because algorithms=0).
848 */
849 for (i = 0; i < num_of_group_aliases; i++) {
850 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
851 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
852 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
853 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
854 uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
855
856 if (algorithm_mkey)
857 if ((algorithm_mkey & mask_mkey) == 0)
858 continue;
859
860 if (algorithm_auth)
861 if ((algorithm_auth & mask_auth) == 0)
862 continue;
863
864 if (algorithm_enc)
865 if ((algorithm_enc & mask_enc) == 0)
866 continue;
867
868 if (algorithm_mac)
869 if ((algorithm_mac & mask_mac) == 0)
870 continue;
871
872 if (algorithm_ssl)
873 if ((algorithm_ssl & mask_ssl) == 0)
874 continue;
875
876 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
877 ca_curr++;
878 }
879
880 *ca_curr = NULL; /* end of list */
881 }
882
883 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
884 uint32_t alg_auth, uint32_t alg_enc,
885 uint32_t alg_mac, uint32_t alg_ssl,
886 uint32_t algo_strength, int rule,
887 int32_t strength_bits, CIPHER_ORDER **head_p,
888 CIPHER_ORDER **tail_p)
889 {
890 CIPHER_ORDER *head, *tail, *curr, *next, *last;
891 const SSL_CIPHER *cp;
892 int reverse = 0;
893
894 #ifdef CIPHER_DEBUG
895 fprintf(stderr,
896 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
897 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
898 algo_strength, strength_bits);
899 #endif
900
901 if (rule == CIPHER_DEL)
902 reverse = 1; /* needed to maintain sorting between
903 * currently deleted ciphers */
904
905 head = *head_p;
906 tail = *tail_p;
907
908 if (reverse) {
909 next = tail;
910 last = head;
911 } else {
912 next = head;
913 last = tail;
914 }
915
916 curr = NULL;
917 for (;;) {
918 if (curr == last)
919 break;
920
921 curr = next;
922
923 if (curr == NULL)
924 break;
925
926 next = reverse ? curr->prev : curr->next;
927
928 cp = curr->cipher;
929
930 /*
931 * Selection criteria is either the value of strength_bits
932 * or the algorithms used.
933 */
934 if (strength_bits >= 0) {
935 if (strength_bits != cp->strength_bits)
936 continue;
937 } else {
938 #ifdef CIPHER_DEBUG
939 fprintf(stderr,
940 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
941 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
942 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
943 cp->algo_strength);
944 #endif
945 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
946 if (cipher_id && cipher_id != cp->id)
947 continue;
948 #endif
949 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
950 continue;
951 if (alg_auth && !(alg_auth & cp->algorithm_auth))
952 continue;
953 if (alg_enc && !(alg_enc & cp->algorithm_enc))
954 continue;
955 if (alg_mac && !(alg_mac & cp->algorithm_mac))
956 continue;
957 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
958 continue;
959 if ((algo_strength & SSL_EXP_MASK)
960 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
961 continue;
962 if ((algo_strength & SSL_STRONG_MASK)
963 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
964 continue;
965 if ((algo_strength & SSL_DEFAULT_MASK)
966 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
967 continue;
968 }
969
970 #ifdef CIPHER_DEBUG
971 fprintf(stderr, "Action = %d\n", rule);
972 #endif
973
974 /* add the cipher if it has not been added yet. */
975 if (rule == CIPHER_ADD) {
976 /* reverse == 0 */
977 if (!curr->active) {
978 ll_append_tail(&head, curr, &tail);
979 curr->active = 1;
980 }
981 }
982 /* Move the added cipher to this location */
983 else if (rule == CIPHER_ORD) {
984 /* reverse == 0 */
985 if (curr->active) {
986 ll_append_tail(&head, curr, &tail);
987 }
988 } else if (rule == CIPHER_DEL) {
989 /* reverse == 1 */
990 if (curr->active) {
991 /*
992 * most recently deleted ciphersuites get best positions for
993 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
994 * in reverse to maintain the order)
995 */
996 ll_append_head(&head, curr, &tail);
997 curr->active = 0;
998 }
999 } else if (rule == CIPHER_KILL) {
1000 /* reverse == 0 */
1001 if (head == curr)
1002 head = curr->next;
1003 else
1004 curr->prev->next = curr->next;
1005 if (tail == curr)
1006 tail = curr->prev;
1007 curr->active = 0;
1008 if (curr->next != NULL)
1009 curr->next->prev = curr->prev;
1010 if (curr->prev != NULL)
1011 curr->prev->next = curr->next;
1012 curr->next = NULL;
1013 curr->prev = NULL;
1014 }
1015 }
1016
1017 *head_p = head;
1018 *tail_p = tail;
1019 }
1020
1021 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1022 CIPHER_ORDER **tail_p)
1023 {
1024 int32_t max_strength_bits;
1025 int i, *number_uses;
1026 CIPHER_ORDER *curr;
1027
1028 /*
1029 * This routine sorts the ciphers with descending strength. The sorting
1030 * must keep the pre-sorted sequence, so we apply the normal sorting
1031 * routine as '+' movement to the end of the list.
1032 */
1033 max_strength_bits = 0;
1034 curr = *head_p;
1035 while (curr != NULL) {
1036 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1037 max_strength_bits = curr->cipher->strength_bits;
1038 curr = curr->next;
1039 }
1040
1041 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1042 if (number_uses == NULL) {
1043 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1044 return (0);
1045 }
1046
1047 /*
1048 * Now find the strength_bits values actually used
1049 */
1050 curr = *head_p;
1051 while (curr != NULL) {
1052 if (curr->active)
1053 number_uses[curr->cipher->strength_bits]++;
1054 curr = curr->next;
1055 }
1056 /*
1057 * Go through the list of used strength_bits values in descending
1058 * order.
1059 */
1060 for (i = max_strength_bits; i >= 0; i--)
1061 if (number_uses[i] > 0)
1062 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1063 tail_p);
1064
1065 OPENSSL_free(number_uses);
1066 return (1);
1067 }
1068
1069 static int ssl_cipher_process_rulestr(const char *rule_str,
1070 CIPHER_ORDER **head_p,
1071 CIPHER_ORDER **tail_p,
1072 const SSL_CIPHER **ca_list, CERT *c)
1073 {
1074 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1075 const char *l, *buf;
1076 int j, multi, found, rule, retval, ok, buflen;
1077 uint32_t cipher_id = 0;
1078 char ch;
1079
1080 retval = 1;
1081 l = rule_str;
1082 for (;;) {
1083 ch = *l;
1084
1085 if (ch == '\0')
1086 break; /* done */
1087 if (ch == '-') {
1088 rule = CIPHER_DEL;
1089 l++;
1090 } else if (ch == '+') {
1091 rule = CIPHER_ORD;
1092 l++;
1093 } else if (ch == '!') {
1094 rule = CIPHER_KILL;
1095 l++;
1096 } else if (ch == '@') {
1097 rule = CIPHER_SPECIAL;
1098 l++;
1099 } else {
1100 rule = CIPHER_ADD;
1101 }
1102
1103 if (ITEM_SEP(ch)) {
1104 l++;
1105 continue;
1106 }
1107
1108 alg_mkey = 0;
1109 alg_auth = 0;
1110 alg_enc = 0;
1111 alg_mac = 0;
1112 alg_ssl = 0;
1113 algo_strength = 0;
1114
1115 for (;;) {
1116 ch = *l;
1117 buf = l;
1118 buflen = 0;
1119 #ifndef CHARSET_EBCDIC
1120 while (((ch >= 'A') && (ch <= 'Z')) ||
1121 ((ch >= '0') && (ch <= '9')) ||
1122 ((ch >= 'a') && (ch <= 'z')) ||
1123 (ch == '-') || (ch == '.') || (ch == '='))
1124 #else
1125 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1126 #endif
1127 {
1128 ch = *(++l);
1129 buflen++;
1130 }
1131
1132 if (buflen == 0) {
1133 /*
1134 * We hit something we cannot deal with,
1135 * it is no command or separator nor
1136 * alphanumeric, so we call this an error.
1137 */
1138 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1139 SSL_R_INVALID_COMMAND);
1140 retval = found = 0;
1141 l++;
1142 break;
1143 }
1144
1145 if (rule == CIPHER_SPECIAL) {
1146 found = 0; /* unused -- avoid compiler warning */
1147 break; /* special treatment */
1148 }
1149
1150 /* check for multi-part specification */
1151 if (ch == '+') {
1152 multi = 1;
1153 l++;
1154 } else
1155 multi = 0;
1156
1157 /*
1158 * Now search for the cipher alias in the ca_list. Be careful
1159 * with the strncmp, because the "buflen" limitation
1160 * will make the rule "ADH:SOME" and the cipher
1161 * "ADH-MY-CIPHER" look like a match for buflen=3.
1162 * So additionally check whether the cipher name found
1163 * has the correct length. We can save a strlen() call:
1164 * just checking for the '\0' at the right place is
1165 * sufficient, we have to strncmp() anyway. (We cannot
1166 * use strcmp(), because buf is not '\0' terminated.)
1167 */
1168 j = found = 0;
1169 cipher_id = 0;
1170 while (ca_list[j]) {
1171 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1172 && (ca_list[j]->name[buflen] == '\0')) {
1173 found = 1;
1174 break;
1175 } else
1176 j++;
1177 }
1178
1179 if (!found)
1180 break; /* ignore this entry */
1181
1182 if (ca_list[j]->algorithm_mkey) {
1183 if (alg_mkey) {
1184 alg_mkey &= ca_list[j]->algorithm_mkey;
1185 if (!alg_mkey) {
1186 found = 0;
1187 break;
1188 }
1189 } else
1190 alg_mkey = ca_list[j]->algorithm_mkey;
1191 }
1192
1193 if (ca_list[j]->algorithm_auth) {
1194 if (alg_auth) {
1195 alg_auth &= ca_list[j]->algorithm_auth;
1196 if (!alg_auth) {
1197 found = 0;
1198 break;
1199 }
1200 } else
1201 alg_auth = ca_list[j]->algorithm_auth;
1202 }
1203
1204 if (ca_list[j]->algorithm_enc) {
1205 if (alg_enc) {
1206 alg_enc &= ca_list[j]->algorithm_enc;
1207 if (!alg_enc) {
1208 found = 0;
1209 break;
1210 }
1211 } else
1212 alg_enc = ca_list[j]->algorithm_enc;
1213 }
1214
1215 if (ca_list[j]->algorithm_mac) {
1216 if (alg_mac) {
1217 alg_mac &= ca_list[j]->algorithm_mac;
1218 if (!alg_mac) {
1219 found = 0;
1220 break;
1221 }
1222 } else
1223 alg_mac = ca_list[j]->algorithm_mac;
1224 }
1225
1226 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1227 if (algo_strength & SSL_EXP_MASK) {
1228 algo_strength &=
1229 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1230 ~SSL_EXP_MASK;
1231 if (!(algo_strength & SSL_EXP_MASK)) {
1232 found = 0;
1233 break;
1234 }
1235 } else
1236 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1237 }
1238
1239 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1240 if (algo_strength & SSL_STRONG_MASK) {
1241 algo_strength &=
1242 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1243 ~SSL_STRONG_MASK;
1244 if (!(algo_strength & SSL_STRONG_MASK)) {
1245 found = 0;
1246 break;
1247 }
1248 } else
1249 algo_strength |=
1250 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1251 }
1252
1253 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1254 if (algo_strength & SSL_DEFAULT_MASK) {
1255 algo_strength &=
1256 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1257 ~SSL_DEFAULT_MASK;
1258 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1259 found = 0;
1260 break;
1261 }
1262 } else
1263 algo_strength |=
1264 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1265 }
1266
1267 if (ca_list[j]->valid) {
1268 /*
1269 * explicit ciphersuite found; its protocol version does not
1270 * become part of the search pattern!
1271 */
1272
1273 cipher_id = ca_list[j]->id;
1274 } else {
1275 /*
1276 * not an explicit ciphersuite; only in this case, the
1277 * protocol version is considered part of the search pattern
1278 */
1279
1280 if (ca_list[j]->algorithm_ssl) {
1281 if (alg_ssl) {
1282 alg_ssl &= ca_list[j]->algorithm_ssl;
1283 if (!alg_ssl) {
1284 found = 0;
1285 break;
1286 }
1287 } else
1288 alg_ssl = ca_list[j]->algorithm_ssl;
1289 }
1290 }
1291
1292 if (!multi)
1293 break;
1294 }
1295
1296 /*
1297 * Ok, we have the rule, now apply it
1298 */
1299 if (rule == CIPHER_SPECIAL) { /* special command */
1300 ok = 0;
1301 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1302 ok = ssl_cipher_strength_sort(head_p, tail_p);
1303 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1304 int level = buf[9] - '0';
1305 if (level < 0 || level > 5) {
1306 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1307 SSL_R_INVALID_COMMAND);
1308 } else {
1309 c->sec_level = level;
1310 ok = 1;
1311 }
1312 } else
1313 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1314 SSL_R_INVALID_COMMAND);
1315 if (ok == 0)
1316 retval = 0;
1317 /*
1318 * We do not support any "multi" options
1319 * together with "@", so throw away the
1320 * rest of the command, if any left, until
1321 * end or ':' is found.
1322 */
1323 while ((*l != '\0') && !ITEM_SEP(*l))
1324 l++;
1325 } else if (found) {
1326 ssl_cipher_apply_rule(cipher_id,
1327 alg_mkey, alg_auth, alg_enc, alg_mac,
1328 alg_ssl, algo_strength, rule, -1, head_p,
1329 tail_p);
1330 } else {
1331 while ((*l != '\0') && !ITEM_SEP(*l))
1332 l++;
1333 }
1334 if (*l == '\0')
1335 break; /* done */
1336 }
1337
1338 return (retval);
1339 }
1340
1341 #ifndef OPENSSL_NO_EC
1342 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1343 const char **prule_str)
1344 {
1345 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1346 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1347 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1348 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1349 suiteb_comb2 = 1;
1350 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1351 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1352 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1353 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1354 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1355 }
1356
1357 if (suiteb_flags) {
1358 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1359 c->cert_flags |= suiteb_flags;
1360 } else
1361 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1362
1363 if (!suiteb_flags)
1364 return 1;
1365 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1366
1367 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1368 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1369 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1370 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1371 else
1372 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1373 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1374 return 0;
1375 }
1376 # ifndef OPENSSL_NO_EC
1377 switch (suiteb_flags) {
1378 case SSL_CERT_FLAG_SUITEB_128_LOS:
1379 if (suiteb_comb2)
1380 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1381 else
1382 *prule_str =
1383 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1384 break;
1385 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1386 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1387 break;
1388 case SSL_CERT_FLAG_SUITEB_192_LOS:
1389 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1390 break;
1391 }
1392 /* Set auto ECDH parameter determination */
1393 c->ecdh_tmp_auto = 1;
1394 return 1;
1395 # else
1396 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1397 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1398 return 0;
1399 # endif
1400 }
1401 #endif
1402
1403 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1404 **cipher_list, STACK_OF(SSL_CIPHER)
1405 **cipher_list_by_id,
1406 const char *rule_str, CERT *c)
1407 {
1408 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1409 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1410 disabled_ssl;
1411 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1412 const char *rule_p;
1413 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1414 const SSL_CIPHER **ca_list = NULL;
1415
1416 /*
1417 * Return with error if nothing to do.
1418 */
1419 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1420 return NULL;
1421 #ifndef OPENSSL_NO_EC
1422 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1423 return NULL;
1424 #endif
1425
1426 /*
1427 * To reduce the work to do we only want to process the compiled
1428 * in algorithms, so we first get the mask of disabled ciphers.
1429 */
1430
1431 disabled_mkey = disabled_mkey_mask;
1432 disabled_auth = disabled_auth_mask;
1433 disabled_enc = disabled_enc_mask;
1434 disabled_mac = disabled_mac_mask;
1435 disabled_ssl = 0;
1436
1437 /*
1438 * Now we have to collect the available ciphers from the compiled
1439 * in ciphers. We cannot get more than the number compiled in, so
1440 * it is used for allocation.
1441 */
1442 num_of_ciphers = ssl_method->num_ciphers();
1443
1444 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1445 if (co_list == NULL) {
1446 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1447 return (NULL); /* Failure */
1448 }
1449
1450 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1451 disabled_mkey, disabled_auth, disabled_enc,
1452 disabled_mac, disabled_ssl, co_list, &head,
1453 &tail);
1454
1455 /* Now arrange all ciphers by preference: */
1456
1457 /*
1458 * Everything else being equal, prefer ephemeral ECDH over other key
1459 * exchange mechanisms
1460 */
1461 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1462 &tail);
1463 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1464 &tail);
1465
1466 /* AES is our preferred symmetric cipher */
1467 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1468 &tail);
1469
1470 /* Temporarily enable everything else for sorting */
1471 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1472
1473 /* Low priority for MD5 */
1474 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1475 &tail);
1476
1477 /*
1478 * Move anonymous ciphers to the end. Usually, these will remain
1479 * disabled. (For applications that allow them, they aren't too bad, but
1480 * we prefer authenticated ciphers.)
1481 */
1482 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1483 &tail);
1484
1485 /* Move ciphers without forward secrecy to the end */
1486 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1487 &tail);
1488 /*
1489 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1490 * &head, &tail);
1491 */
1492 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1493 &tail);
1494 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1495 &tail);
1496
1497 /* RC4 is sort-of broken -- move the the end */
1498 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1499 &tail);
1500
1501 /*
1502 * Now sort by symmetric encryption strength. The above ordering remains
1503 * in force within each class
1504 */
1505 if (!ssl_cipher_strength_sort(&head, &tail)) {
1506 OPENSSL_free(co_list);
1507 return NULL;
1508 }
1509
1510 /* Now disable everything (maintaining the ordering!) */
1511 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1512
1513 /*
1514 * We also need cipher aliases for selecting based on the rule_str.
1515 * There might be two types of entries in the rule_str: 1) names
1516 * of ciphers themselves 2) aliases for groups of ciphers.
1517 * For 1) we need the available ciphers and for 2) the cipher
1518 * groups of cipher_aliases added together in one list (otherwise
1519 * we would be happy with just the cipher_aliases table).
1520 */
1521 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1522 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1523 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1524 if (ca_list == NULL) {
1525 OPENSSL_free(co_list);
1526 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1527 return (NULL); /* Failure */
1528 }
1529 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1530 disabled_mkey, disabled_auth, disabled_enc,
1531 disabled_mac, disabled_ssl, head);
1532
1533 /*
1534 * If the rule_string begins with DEFAULT, apply the default rule
1535 * before using the (possibly available) additional rules.
1536 */
1537 ok = 1;
1538 rule_p = rule_str;
1539 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1540 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1541 &head, &tail, ca_list, c);
1542 rule_p += 7;
1543 if (*rule_p == ':')
1544 rule_p++;
1545 }
1546
1547 if (ok && (strlen(rule_p) > 0))
1548 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1549
1550 OPENSSL_free(ca_list); /* Not needed anymore */
1551
1552 if (!ok) { /* Rule processing failure */
1553 OPENSSL_free(co_list);
1554 return (NULL);
1555 }
1556
1557 /*
1558 * Allocate new "cipherstack" for the result, return with error
1559 * if we cannot get one.
1560 */
1561 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1562 OPENSSL_free(co_list);
1563 return (NULL);
1564 }
1565
1566 /*
1567 * The cipher selection for the list is done. The ciphers are added
1568 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1569 */
1570 for (curr = head; curr != NULL; curr = curr->next) {
1571 if (curr->active
1572 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1573 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1574 OPENSSL_free(co_list);
1575 sk_SSL_CIPHER_free(cipherstack);
1576 return NULL;
1577 }
1578 #ifdef CIPHER_DEBUG
1579 fprintf(stderr, "<%s>\n", curr->cipher->name);
1580 #endif
1581 }
1582 }
1583 OPENSSL_free(co_list); /* Not needed any longer */
1584
1585 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1586 if (tmp_cipher_list == NULL) {
1587 sk_SSL_CIPHER_free(cipherstack);
1588 return NULL;
1589 }
1590 sk_SSL_CIPHER_free(*cipher_list);
1591 *cipher_list = cipherstack;
1592 if (*cipher_list_by_id != NULL)
1593 sk_SSL_CIPHER_free(*cipher_list_by_id);
1594 *cipher_list_by_id = tmp_cipher_list;
1595 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1596 ssl_cipher_ptr_id_cmp);
1597
1598 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1599 return (cipherstack);
1600 }
1601
1602 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1603 {
1604 int is_export, pkl, kl;
1605 const char *ver, *exp_str;
1606 const char *kx, *au, *enc, *mac;
1607 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
1608 static const char *format =
1609 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1610
1611 alg_mkey = cipher->algorithm_mkey;
1612 alg_auth = cipher->algorithm_auth;
1613 alg_enc = cipher->algorithm_enc;
1614 alg_mac = cipher->algorithm_mac;
1615 alg_ssl = cipher->algorithm_ssl;
1616
1617 is_export = SSL_C_IS_EXPORT(cipher);
1618 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1619 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1620 exp_str = is_export ? " export" : "";
1621
1622 if (alg_ssl & SSL_SSLV3)
1623 ver = "SSLv3";
1624 else if (alg_ssl & SSL_TLSV1_2)
1625 ver = "TLSv1.2";
1626 else
1627 ver = "unknown";
1628
1629 switch (alg_mkey) {
1630 case SSL_kRSA:
1631 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1632 break;
1633 case SSL_kDHr:
1634 kx = "DH/RSA";
1635 break;
1636 case SSL_kDHd:
1637 kx = "DH/DSS";
1638 break;
1639 case SSL_kDHE:
1640 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1641 break;
1642 case SSL_kECDHr:
1643 kx = "ECDH/RSA";
1644 break;
1645 case SSL_kECDHe:
1646 kx = "ECDH/ECDSA";
1647 break;
1648 case SSL_kECDHE:
1649 kx = "ECDH";
1650 break;
1651 case SSL_kPSK:
1652 kx = "PSK";
1653 break;
1654 case SSL_kRSAPSK:
1655 kx = "RSAPSK";
1656 break;
1657 case SSL_kECDHEPSK:
1658 kx = "ECDHEPSK";
1659 break;
1660 case SSL_kDHEPSK:
1661 kx = "DHEPSK";
1662 break;
1663 case SSL_kSRP:
1664 kx = "SRP";
1665 break;
1666 case SSL_kGOST:
1667 kx = "GOST";
1668 break;
1669 default:
1670 kx = "unknown";
1671 }
1672
1673 switch (alg_auth) {
1674 case SSL_aRSA:
1675 au = "RSA";
1676 break;
1677 case SSL_aDSS:
1678 au = "DSS";
1679 break;
1680 case SSL_aDH:
1681 au = "DH";
1682 break;
1683 case SSL_aECDH:
1684 au = "ECDH";
1685 break;
1686 case SSL_aNULL:
1687 au = "None";
1688 break;
1689 case SSL_aECDSA:
1690 au = "ECDSA";
1691 break;
1692 case SSL_aPSK:
1693 au = "PSK";
1694 break;
1695 case SSL_aSRP:
1696 au = "SRP";
1697 break;
1698 case SSL_aGOST01:
1699 au = "GOST01";
1700 break;
1701 default:
1702 au = "unknown";
1703 break;
1704 }
1705
1706 switch (alg_enc) {
1707 case SSL_DES:
1708 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1709 break;
1710 case SSL_3DES:
1711 enc = "3DES(168)";
1712 break;
1713 case SSL_RC4:
1714 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1715 break;
1716 case SSL_RC2:
1717 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1718 break;
1719 case SSL_IDEA:
1720 enc = "IDEA(128)";
1721 break;
1722 case SSL_eNULL:
1723 enc = "None";
1724 break;
1725 case SSL_AES128:
1726 enc = "AES(128)";
1727 break;
1728 case SSL_AES256:
1729 enc = "AES(256)";
1730 break;
1731 case SSL_AES128GCM:
1732 enc = "AESGCM(128)";
1733 break;
1734 case SSL_AES256GCM:
1735 enc = "AESGCM(256)";
1736 break;
1737 case SSL_AES128CCM:
1738 enc = "AESCCM(128)";
1739 break;
1740 case SSL_AES256CCM:
1741 enc = "AESCCM(256)";
1742 break;
1743 case SSL_AES128CCM8:
1744 enc = "AESCCM8(128)";
1745 break;
1746 case SSL_AES256CCM8:
1747 enc = "AESCCM8(256)";
1748 break;
1749 case SSL_CAMELLIA128:
1750 enc = "Camellia(128)";
1751 break;
1752 case SSL_CAMELLIA256:
1753 enc = "Camellia(256)";
1754 break;
1755 case SSL_SEED:
1756 enc = "SEED(128)";
1757 break;
1758 case SSL_eGOST2814789CNT:
1759 enc = "GOST89(256)";
1760 break;
1761 default:
1762 enc = "unknown";
1763 break;
1764 }
1765
1766 switch (alg_mac) {
1767 case SSL_MD5:
1768 mac = "MD5";
1769 break;
1770 case SSL_SHA1:
1771 mac = "SHA1";
1772 break;
1773 case SSL_SHA256:
1774 mac = "SHA256";
1775 break;
1776 case SSL_SHA384:
1777 mac = "SHA384";
1778 break;
1779 case SSL_AEAD:
1780 mac = "AEAD";
1781 break;
1782 case SSL_GOST89MAC:
1783 mac = "GOST89";
1784 break;
1785 case SSL_GOST94:
1786 mac = "GOST94";
1787 break;
1788 default:
1789 mac = "unknown";
1790 break;
1791 }
1792
1793 if (buf == NULL) {
1794 len = 128;
1795 buf = OPENSSL_malloc(len);
1796 if (buf == NULL)
1797 return ("OPENSSL_malloc Error");
1798 } else if (len < 128)
1799 return ("Buffer too small");
1800
1801 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1802 exp_str);
1803
1804 return (buf);
1805 }
1806
1807 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1808 {
1809 int i;
1810
1811 if (c == NULL)
1812 return ("(NONE)");
1813 i = (int)(c->id >> 24L);
1814 if (i == 3)
1815 return ("TLSv1/SSLv3");
1816 else
1817 return ("unknown");
1818 }
1819
1820 /* return the actual cipher being used */
1821 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1822 {
1823 if (c != NULL)
1824 return (c->name);
1825 return ("(NONE)");
1826 }
1827
1828 /* number of bits for symmetric cipher */
1829 int32_t SSL_CIPHER_get_bits(const SSL_CIPHER *c, uint32_t *alg_bits)
1830 {
1831 int32_t ret = 0;
1832
1833 if (c != NULL) {
1834 if (alg_bits != NULL)
1835 *alg_bits = c->alg_bits;
1836 ret = c->strength_bits;
1837 }
1838 return ret;
1839 }
1840
1841 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1842 {
1843 return c->id;
1844 }
1845
1846 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1847 {
1848 SSL_COMP *ctmp;
1849 int i, nn;
1850
1851 if ((n == 0) || (sk == NULL))
1852 return (NULL);
1853 nn = sk_SSL_COMP_num(sk);
1854 for (i = 0; i < nn; i++) {
1855 ctmp = sk_SSL_COMP_value(sk, i);
1856 if (ctmp->id == n)
1857 return (ctmp);
1858 }
1859 return (NULL);
1860 }
1861
1862 #ifdef OPENSSL_NO_COMP
1863 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1864 {
1865 return NULL;
1866 }
1867 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1868 *meths)
1869 {
1870 return meths;
1871 }
1872 void SSL_COMP_free_compression_methods(void)
1873 {
1874 }
1875 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1876 {
1877 return 1;
1878 }
1879
1880 #else
1881 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1882 {
1883 load_builtin_compressions();
1884 return (ssl_comp_methods);
1885 }
1886
1887 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1888 *meths)
1889 {
1890 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1891 ssl_comp_methods = meths;
1892 return old_meths;
1893 }
1894
1895 static void cmeth_free(SSL_COMP *cm)
1896 {
1897 OPENSSL_free(cm);
1898 }
1899
1900 void SSL_COMP_free_compression_methods(void)
1901 {
1902 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1903 ssl_comp_methods = NULL;
1904 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1905 }
1906
1907 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1908 {
1909 SSL_COMP *comp;
1910
1911 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1912 return 1;
1913
1914 /*-
1915 * According to draft-ietf-tls-compression-04.txt, the
1916 * compression number ranges should be the following:
1917 *
1918 * 0 to 63: methods defined by the IETF
1919 * 64 to 192: external party methods assigned by IANA
1920 * 193 to 255: reserved for private use
1921 */
1922 if (id < 193 || id > 255) {
1923 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1924 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1925 return 0;
1926 }
1927
1928 MemCheck_off();
1929 comp = OPENSSL_malloc(sizeof(*comp));
1930 if (comp == NULL) {
1931 MemCheck_on();
1932 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1933 return (1);
1934 }
1935
1936 comp->id = id;
1937 comp->method = cm;
1938 load_builtin_compressions();
1939 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1940 OPENSSL_free(comp);
1941 MemCheck_on();
1942 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1943 SSL_R_DUPLICATE_COMPRESSION_ID);
1944 return (1);
1945 } else if ((ssl_comp_methods == NULL)
1946 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1947 OPENSSL_free(comp);
1948 MemCheck_on();
1949 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1950 return (1);
1951 } else {
1952 MemCheck_on();
1953 return (0);
1954 }
1955 }
1956 #endif
1957
1958 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1959 {
1960 #ifndef OPENSSL_NO_COMP
1961 return comp ? COMP_get_name(comp) : NULL;
1962 #else
1963 return NULL;
1964 #endif
1965 }
1966
1967 /* For a cipher return the index corresponding to the certificate type */
1968 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1969 {
1970 uint32_t alg_k, alg_a;
1971
1972 alg_k = c->algorithm_mkey;
1973 alg_a = c->algorithm_auth;
1974
1975 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
1976 /*
1977 * we don't need to look at SSL_kECDHE since no certificate is needed
1978 * for anon ECDH and for authenticated ECDHE, the check for the auth
1979 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
1980 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
1981 * checks for SSL_kECDH before RSA checks ensures the correct cert is
1982 * chosen.
1983 */
1984 return SSL_PKEY_ECC;
1985 } else if (alg_a & SSL_aECDSA)
1986 return SSL_PKEY_ECC;
1987 else if (alg_k & SSL_kDHr)
1988 return SSL_PKEY_DH_RSA;
1989 else if (alg_k & SSL_kDHd)
1990 return SSL_PKEY_DH_DSA;
1991 else if (alg_a & SSL_aDSS)
1992 return SSL_PKEY_DSA_SIGN;
1993 else if (alg_a & SSL_aRSA)
1994 return SSL_PKEY_RSA_ENC;
1995 else if (alg_a & SSL_aGOST01)
1996 return SSL_PKEY_GOST01;
1997 return -1;
1998 }
1999
2000 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2001 {
2002 const SSL_CIPHER *c;
2003 c = ssl->method->get_cipher_by_char(ptr);
2004 if (c == NULL || c->valid == 0)
2005 return NULL;
2006 return c;
2007 }
2008
2009 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2010 {
2011 return ssl->method->get_cipher_by_char(ptr);
2012 }
2013
2014 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2015 {
2016 int i;
2017 if (c == NULL)
2018 return -1;
2019 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2020 if (i == -1)
2021 return -1;
2022 return ssl_cipher_table_cipher[i].nid;
2023 }
2024
2025 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2026 {
2027 int i;
2028 if (c == NULL)
2029 return -1;
2030 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2031 if (i == -1)
2032 return -1;
2033 return ssl_cipher_table_mac[i].nid;
2034 }