]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Add and use OPENSSL_zalloc
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_AES128CCM_IDX 14
168 #define SSL_ENC_AES256CCM_IDX 15
169 #define SSL_ENC_AES128CCM8_IDX 16
170 #define SSL_ENC_AES256CCM8_IDX 17
171 #define SSL_ENC_NUM_IDX 18
172
173 /* NB: make sure indices in these tables match values above */
174
175 typedef struct {
176 unsigned long mask;
177 int nid;
178 } ssl_cipher_table;
179
180 /* Table of NIDs for each cipher */
181 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
182 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
183 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
184 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
185 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
186 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
187 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
188 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
189 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
190 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
191 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
192 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
193 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
194 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
195 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
196 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
197 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
198 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
199 {SSL_AES256CCM8, NID_aes_256_ccm} /* SSL_ENC_AES256CCM8_IDX 17 */
200 };
201
202 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
203 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
204 NULL, NULL
205 };
206
207 #define SSL_COMP_NULL_IDX 0
208 #define SSL_COMP_ZLIB_IDX 1
209 #define SSL_COMP_NUM_IDX 2
210
211 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
212
213 #define SSL_MD_MD5_IDX 0
214 #define SSL_MD_SHA1_IDX 1
215 #define SSL_MD_GOST94_IDX 2
216 #define SSL_MD_GOST89MAC_IDX 3
217 #define SSL_MD_SHA256_IDX 4
218 #define SSL_MD_SHA384_IDX 5
219 /*
220 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
221 * in the ssl_locl.h
222 */
223
224 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
225
226 /* NB: make sure indices in this table matches values above */
227 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
228 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
229 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
230 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
231 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
232 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
233 {SSL_SHA384, NID_sha384} /* SSL_MD_SHA384_IDX 5 */
234 };
235
236 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
237 NULL, NULL, NULL, NULL, NULL, NULL
238 };
239
240 /* Utility function for table lookup */
241 static int ssl_cipher_info_find(const ssl_cipher_table * table,
242 size_t table_cnt, unsigned long mask)
243 {
244 size_t i;
245 for (i = 0; i < table_cnt; i++, table++) {
246 if (table->mask == mask)
247 return i;
248 }
249 return -1;
250 }
251
252 #define ssl_cipher_info_lookup(table, x) \
253 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
254
255 /*
256 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
257 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
258 * found
259 */
260 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
261 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
262 EVP_PKEY_HMAC, EVP_PKEY_HMAC
263 };
264
265 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
266 0, 0, 0, 0, 0, 0
267 };
268
269 static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
270 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
271 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
272 SSL_HANDSHAKE_MAC_SHA384
273 };
274
275 #define CIPHER_ADD 1
276 #define CIPHER_KILL 2
277 #define CIPHER_DEL 3
278 #define CIPHER_ORD 4
279 #define CIPHER_SPECIAL 5
280
281 typedef struct cipher_order_st {
282 const SSL_CIPHER *cipher;
283 int active;
284 int dead;
285 struct cipher_order_st *next, *prev;
286 } CIPHER_ORDER;
287
288 static const SSL_CIPHER cipher_aliases[] = {
289 /* "ALL" doesn't include eNULL (must be specifically enabled) */
290 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
291 /* "COMPLEMENTOFALL" */
292 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
293
294 /*
295 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
296 * ALL!)
297 */
298 {0, SSL_TXT_CMPDEF, 0, SSL_kDHE | SSL_kECDHE, SSL_aNULL, ~SSL_eNULL, 0, 0,
299 0, 0, 0, 0},
300
301 /*
302 * key exchange aliases (some of those using only a single bit here
303 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
304 * combines DHE_DSS and DHE_RSA)
305 */
306 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
307
308 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
309 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
313 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
314 0},
315
316 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
318 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
319 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
321 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
322 0, 0, 0},
323
324 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
326 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
327 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
328 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
329 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
330
331 /* server authentication aliases */
332 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
334 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
335 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
336 /* no such ciphersuites supported! */
337 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
344 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
345
346 /* aliases combining key exchange and server authentication */
347 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
349 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
357
358 /* symmetric encryption aliases */
359 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
366 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
367 0, 0, 0, 0, 0},
368 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
369 0, 0, 0, 0, 0},
370 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
371 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
372 0, 0},
373 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
374 0, 0},
375 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
376 0, 0},
377 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
380 0, 0, 0},
381
382 /* MAC aliases */
383 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC, 0, 0, 0, 0, 0},
388 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
389 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
390
391 /* protocol version aliases */
392 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
393 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
394 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
395
396 /* export flag */
397 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
398 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
399
400 /* strength classes */
401 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
402 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
403 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
404 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
405 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
406 /* FIPS 140-2 approved ciphersuite */
407 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
408
409 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
410 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
411 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
412 0, 0, 0,},
413 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
414 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
415 0, 0, 0,},
416 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
417 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
418 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
419 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
420 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
421 0, 0, 0,},
422 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
423 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
424 0, 0, 0,},
425 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
426 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
427 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
428
429 };
430
431 /*
432 * Search for public key algorithm with given name and return its pkey_id if
433 * it is available. Otherwise return 0
434 */
435 #ifdef OPENSSL_NO_ENGINE
436
437 static int get_optional_pkey_id(const char *pkey_name)
438 {
439 const EVP_PKEY_ASN1_METHOD *ameth;
440 int pkey_id = 0;
441 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
442 if (ameth) {
443 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
444 }
445 return pkey_id;
446 }
447
448 #else
449
450 static int get_optional_pkey_id(const char *pkey_name)
451 {
452 const EVP_PKEY_ASN1_METHOD *ameth;
453 ENGINE *tmpeng = NULL;
454 int pkey_id = 0;
455 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
456 if (ameth) {
457 EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth);
458 }
459 if (tmpeng)
460 ENGINE_finish(tmpeng);
461 return pkey_id;
462 }
463
464 #endif
465
466 /* masks of disabled algorithms */
467 static unsigned long disabled_enc_mask;
468 static unsigned long disabled_mac_mask;
469 static unsigned long disabled_mkey_mask;
470 static unsigned long disabled_auth_mask;
471
472 void ssl_load_ciphers(void)
473 {
474 size_t i;
475 const ssl_cipher_table *t;
476 disabled_enc_mask = 0;
477 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
478 if (t->nid == NID_undef) {
479 ssl_cipher_methods[i] = NULL;
480 } else {
481 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
482 ssl_cipher_methods[i] = cipher;
483 if (cipher == NULL)
484 disabled_enc_mask |= t->mask;
485 }
486 }
487 #ifdef SSL_FORBID_ENULL
488 disabled_enc_mask |= SSL_eNULL;
489 #endif
490 disabled_mac_mask = 0;
491 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
492 const EVP_MD *md = EVP_get_digestbynid(t->nid);
493 ssl_digest_methods[i] = md;
494 if (md == NULL) {
495 disabled_mac_mask |= t->mask;
496 } else {
497 ssl_mac_secret_size[i] = EVP_MD_size(md);
498 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
499 }
500 }
501 /* Make sure we can access MD5 and SHA1 */
502 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
503 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
504
505 disabled_mkey_mask = 0;
506 disabled_auth_mask = 0;
507
508 #ifdef OPENSSL_NO_RSA
509 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
510 disabled_auth_mask |= SSL_aRSA;
511 #endif
512 #ifdef OPENSSL_NO_DSA
513 disabled_auth_mask |= SSL_aDSS;
514 #endif
515 #ifdef OPENSSL_NO_DH
516 disabled_mkey_mask |= SSL_kDHr | SSL_kDHd | SSL_kDHE | SSL_kDHEPSK;
517 disabled_auth_mask |= SSL_aDH;
518 #endif
519 #ifdef OPENSSL_NO_EC
520 disabled_mkey_mask |= SSL_kECDHe | SSL_kECDHr | SSL_kECDHEPSK;
521 disabled_auth_mask |= SSL_aECDSA | SSL_aECDH;
522 #endif
523 #ifdef OPENSSL_NO_PSK
524 disabled_mkey_mask |= SSL_PSK;
525 disabled_auth_mask |= SSL_aPSK;
526 #endif
527 #ifdef OPENSSL_NO_SRP
528 disabled_mkey_mask |= SSL_kSRP;
529 #endif
530
531 /*
532 * Check for presence of GOST 34.10 algorithms, and if they are not
533 * present, disable appropriate auth and key exchange
534 */
535 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
536 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
537 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
538 } else {
539 disabled_mac_mask |= SSL_GOST89MAC;
540 }
541
542 if (!get_optional_pkey_id("gost2001"))
543 disabled_auth_mask |= SSL_aGOST01;
544 /*
545 * Disable GOST key exchange if no GOST signature algs are available *
546 */
547 if ((disabled_auth_mask & SSL_aGOST01) == SSL_aGOST01)
548 disabled_mkey_mask |= SSL_kGOST;
549 }
550
551 #ifndef OPENSSL_NO_COMP
552
553 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
554 {
555 return ((*a)->id - (*b)->id);
556 }
557
558 static void load_builtin_compressions(void)
559 {
560 int got_write_lock = 0;
561
562 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
563 if (ssl_comp_methods == NULL) {
564 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
565 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
566 got_write_lock = 1;
567
568 if (ssl_comp_methods == NULL) {
569 SSL_COMP *comp = NULL;
570 COMP_METHOD *method = COMP_zlib();
571
572 MemCheck_off();
573 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
574 if (COMP_get_type(method) != NID_undef
575 && ssl_comp_methods != NULL) {
576 comp = OPENSSL_malloc(sizeof(*comp));
577 if (comp != NULL) {
578 comp->method = method;
579 comp->id = SSL_COMP_ZLIB_IDX;
580 comp->name = COMP_get_name(method);
581 sk_SSL_COMP_push(ssl_comp_methods, comp);
582 sk_SSL_COMP_sort(ssl_comp_methods);
583 }
584 }
585 MemCheck_on();
586 }
587 }
588
589 if (got_write_lock)
590 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
591 else
592 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
593 }
594 #endif
595
596 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
597 const EVP_MD **md, int *mac_pkey_type,
598 int *mac_secret_size, SSL_COMP **comp, int use_etm)
599 {
600 int i;
601 const SSL_CIPHER *c;
602
603 c = s->cipher;
604 if (c == NULL)
605 return (0);
606 if (comp != NULL) {
607 SSL_COMP ctmp;
608 #ifndef OPENSSL_NO_COMP
609 load_builtin_compressions();
610 #endif
611
612 *comp = NULL;
613 ctmp.id = s->compress_meth;
614 if (ssl_comp_methods != NULL) {
615 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
616 if (i >= 0)
617 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
618 else
619 *comp = NULL;
620 }
621 /* If were only interested in comp then return success */
622 if ((enc == NULL) && (md == NULL))
623 return 1;
624 }
625
626 if ((enc == NULL) || (md == NULL))
627 return 0;
628
629 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
630
631 if (i == -1)
632 *enc = NULL;
633 else {
634 if (i == SSL_ENC_NULL_IDX)
635 *enc = EVP_enc_null();
636 else
637 *enc = ssl_cipher_methods[i];
638 }
639
640 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
641 if (i == -1) {
642 *md = NULL;
643 if (mac_pkey_type != NULL)
644 *mac_pkey_type = NID_undef;
645 if (mac_secret_size != NULL)
646 *mac_secret_size = 0;
647 if (c->algorithm_mac == SSL_AEAD)
648 mac_pkey_type = NULL;
649 } else {
650 *md = ssl_digest_methods[i];
651 if (mac_pkey_type != NULL)
652 *mac_pkey_type = ssl_mac_pkey_id[i];
653 if (mac_secret_size != NULL)
654 *mac_secret_size = ssl_mac_secret_size[i];
655 }
656
657 if ((*enc != NULL) &&
658 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
659 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
660 const EVP_CIPHER *evp;
661
662 if (use_etm)
663 return 1;
664
665 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
666 s->ssl_version < TLS1_VERSION)
667 return 1;
668
669 if (FIPS_mode())
670 return 1;
671
672 if (c->algorithm_enc == SSL_RC4 &&
673 c->algorithm_mac == SSL_MD5 &&
674 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
675 *enc = evp, *md = NULL;
676 else if (c->algorithm_enc == SSL_AES128 &&
677 c->algorithm_mac == SSL_SHA1 &&
678 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
679 *enc = evp, *md = NULL;
680 else if (c->algorithm_enc == SSL_AES256 &&
681 c->algorithm_mac == SSL_SHA1 &&
682 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
683 *enc = evp, *md = NULL;
684 else if (c->algorithm_enc == SSL_AES128 &&
685 c->algorithm_mac == SSL_SHA256 &&
686 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
687 *enc = evp, *md = NULL;
688 else if (c->algorithm_enc == SSL_AES256 &&
689 c->algorithm_mac == SSL_SHA256 &&
690 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
691 *enc = evp, *md = NULL;
692 return (1);
693 } else
694 return (0);
695 }
696
697 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
698 {
699 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
700 return 0;
701 }
702 *mask = ssl_handshake_digest_flag[idx];
703 if (*mask)
704 *md = ssl_digest_methods[idx];
705 else
706 *md = NULL;
707 return 1;
708 }
709
710 #define ITEM_SEP(a) \
711 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
712
713 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
714 CIPHER_ORDER **tail)
715 {
716 if (curr == *tail)
717 return;
718 if (curr == *head)
719 *head = curr->next;
720 if (curr->prev != NULL)
721 curr->prev->next = curr->next;
722 if (curr->next != NULL)
723 curr->next->prev = curr->prev;
724 (*tail)->next = curr;
725 curr->prev = *tail;
726 curr->next = NULL;
727 *tail = curr;
728 }
729
730 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
731 CIPHER_ORDER **tail)
732 {
733 if (curr == *head)
734 return;
735 if (curr == *tail)
736 *tail = curr->prev;
737 if (curr->next != NULL)
738 curr->next->prev = curr->prev;
739 if (curr->prev != NULL)
740 curr->prev->next = curr->next;
741 (*head)->prev = curr;
742 curr->next = *head;
743 curr->prev = NULL;
744 *head = curr;
745 }
746
747 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
748 int num_of_ciphers,
749 unsigned long disabled_mkey,
750 unsigned long disabled_auth,
751 unsigned long disabled_enc,
752 unsigned long disabled_mac,
753 unsigned long disabled_ssl,
754 CIPHER_ORDER *co_list,
755 CIPHER_ORDER **head_p,
756 CIPHER_ORDER **tail_p)
757 {
758 int i, co_list_num;
759 const SSL_CIPHER *c;
760
761 /*
762 * We have num_of_ciphers descriptions compiled in, depending on the
763 * method selected (SSLv3, TLSv1 etc).
764 * These will later be sorted in a linked list with at most num
765 * entries.
766 */
767
768 /* Get the initial list of ciphers */
769 co_list_num = 0; /* actual count of ciphers */
770 for (i = 0; i < num_of_ciphers; i++) {
771 c = ssl_method->get_cipher(i);
772 /* drop those that use any of that is not available */
773 if ((c != NULL) && c->valid &&
774 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
775 !(c->algorithm_mkey & disabled_mkey) &&
776 !(c->algorithm_auth & disabled_auth) &&
777 !(c->algorithm_enc & disabled_enc) &&
778 !(c->algorithm_mac & disabled_mac) &&
779 !(c->algorithm_ssl & disabled_ssl)) {
780 co_list[co_list_num].cipher = c;
781 co_list[co_list_num].next = NULL;
782 co_list[co_list_num].prev = NULL;
783 co_list[co_list_num].active = 0;
784 co_list_num++;
785 /*
786 * if (!sk_push(ca_list,(char *)c)) goto err;
787 */
788 }
789 }
790
791 /*
792 * Prepare linked list from list entries
793 */
794 if (co_list_num > 0) {
795 co_list[0].prev = NULL;
796
797 if (co_list_num > 1) {
798 co_list[0].next = &co_list[1];
799
800 for (i = 1; i < co_list_num - 1; i++) {
801 co_list[i].prev = &co_list[i - 1];
802 co_list[i].next = &co_list[i + 1];
803 }
804
805 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
806 }
807
808 co_list[co_list_num - 1].next = NULL;
809
810 *head_p = &co_list[0];
811 *tail_p = &co_list[co_list_num - 1];
812 }
813 }
814
815 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
816 int num_of_group_aliases,
817 unsigned long disabled_mkey,
818 unsigned long disabled_auth,
819 unsigned long disabled_enc,
820 unsigned long disabled_mac,
821 unsigned long disabled_ssl,
822 CIPHER_ORDER *head)
823 {
824 CIPHER_ORDER *ciph_curr;
825 const SSL_CIPHER **ca_curr;
826 int i;
827 unsigned long mask_mkey = ~disabled_mkey;
828 unsigned long mask_auth = ~disabled_auth;
829 unsigned long mask_enc = ~disabled_enc;
830 unsigned long mask_mac = ~disabled_mac;
831 unsigned long mask_ssl = ~disabled_ssl;
832
833 /*
834 * First, add the real ciphers as already collected
835 */
836 ciph_curr = head;
837 ca_curr = ca_list;
838 while (ciph_curr != NULL) {
839 *ca_curr = ciph_curr->cipher;
840 ca_curr++;
841 ciph_curr = ciph_curr->next;
842 }
843
844 /*
845 * Now we add the available ones from the cipher_aliases[] table.
846 * They represent either one or more algorithms, some of which
847 * in any affected category must be supported (set in enabled_mask),
848 * or represent a cipher strength value (will be added in any case because algorithms=0).
849 */
850 for (i = 0; i < num_of_group_aliases; i++) {
851 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
852 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
853 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
854 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
855 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
856
857 if (algorithm_mkey)
858 if ((algorithm_mkey & mask_mkey) == 0)
859 continue;
860
861 if (algorithm_auth)
862 if ((algorithm_auth & mask_auth) == 0)
863 continue;
864
865 if (algorithm_enc)
866 if ((algorithm_enc & mask_enc) == 0)
867 continue;
868
869 if (algorithm_mac)
870 if ((algorithm_mac & mask_mac) == 0)
871 continue;
872
873 if (algorithm_ssl)
874 if ((algorithm_ssl & mask_ssl) == 0)
875 continue;
876
877 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
878 ca_curr++;
879 }
880
881 *ca_curr = NULL; /* end of list */
882 }
883
884 static void ssl_cipher_apply_rule(unsigned long cipher_id,
885 unsigned long alg_mkey,
886 unsigned long alg_auth,
887 unsigned long alg_enc,
888 unsigned long alg_mac,
889 unsigned long alg_ssl,
890 unsigned long algo_strength, int rule,
891 int strength_bits, CIPHER_ORDER **head_p,
892 CIPHER_ORDER **tail_p)
893 {
894 CIPHER_ORDER *head, *tail, *curr, *next, *last;
895 const SSL_CIPHER *cp;
896 int reverse = 0;
897
898 #ifdef CIPHER_DEBUG
899 fprintf(stderr,
900 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
901 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
902 algo_strength, strength_bits);
903 #endif
904
905 if (rule == CIPHER_DEL)
906 reverse = 1; /* needed to maintain sorting between
907 * currently deleted ciphers */
908
909 head = *head_p;
910 tail = *tail_p;
911
912 if (reverse) {
913 next = tail;
914 last = head;
915 } else {
916 next = head;
917 last = tail;
918 }
919
920 curr = NULL;
921 for (;;) {
922 if (curr == last)
923 break;
924
925 curr = next;
926
927 if (curr == NULL)
928 break;
929
930 next = reverse ? curr->prev : curr->next;
931
932 cp = curr->cipher;
933
934 /*
935 * Selection criteria is either the value of strength_bits
936 * or the algorithms used.
937 */
938 if (strength_bits >= 0) {
939 if (strength_bits != cp->strength_bits)
940 continue;
941 } else {
942 #ifdef CIPHER_DEBUG
943 fprintf(stderr,
944 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
945 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
946 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
947 cp->algo_strength);
948 #endif
949 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
950 if (cipher_id && cipher_id != cp->id)
951 continue;
952 #endif
953 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
954 continue;
955 if (alg_auth && !(alg_auth & cp->algorithm_auth))
956 continue;
957 if (alg_enc && !(alg_enc & cp->algorithm_enc))
958 continue;
959 if (alg_mac && !(alg_mac & cp->algorithm_mac))
960 continue;
961 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
962 continue;
963 if ((algo_strength & SSL_EXP_MASK)
964 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
965 continue;
966 if ((algo_strength & SSL_STRONG_MASK)
967 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
968 continue;
969 }
970
971 #ifdef CIPHER_DEBUG
972 fprintf(stderr, "Action = %d\n", rule);
973 #endif
974
975 /* add the cipher if it has not been added yet. */
976 if (rule == CIPHER_ADD) {
977 /* reverse == 0 */
978 if (!curr->active) {
979 ll_append_tail(&head, curr, &tail);
980 curr->active = 1;
981 }
982 }
983 /* Move the added cipher to this location */
984 else if (rule == CIPHER_ORD) {
985 /* reverse == 0 */
986 if (curr->active) {
987 ll_append_tail(&head, curr, &tail);
988 }
989 } else if (rule == CIPHER_DEL) {
990 /* reverse == 1 */
991 if (curr->active) {
992 /*
993 * most recently deleted ciphersuites get best positions for
994 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
995 * in reverse to maintain the order)
996 */
997 ll_append_head(&head, curr, &tail);
998 curr->active = 0;
999 }
1000 } else if (rule == CIPHER_KILL) {
1001 /* reverse == 0 */
1002 if (head == curr)
1003 head = curr->next;
1004 else
1005 curr->prev->next = curr->next;
1006 if (tail == curr)
1007 tail = curr->prev;
1008 curr->active = 0;
1009 if (curr->next != NULL)
1010 curr->next->prev = curr->prev;
1011 if (curr->prev != NULL)
1012 curr->prev->next = curr->next;
1013 curr->next = NULL;
1014 curr->prev = NULL;
1015 }
1016 }
1017
1018 *head_p = head;
1019 *tail_p = tail;
1020 }
1021
1022 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1023 CIPHER_ORDER **tail_p)
1024 {
1025 int max_strength_bits, i, *number_uses;
1026 CIPHER_ORDER *curr;
1027
1028 /*
1029 * This routine sorts the ciphers with descending strength. The sorting
1030 * must keep the pre-sorted sequence, so we apply the normal sorting
1031 * routine as '+' movement to the end of the list.
1032 */
1033 max_strength_bits = 0;
1034 curr = *head_p;
1035 while (curr != NULL) {
1036 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1037 max_strength_bits = curr->cipher->strength_bits;
1038 curr = curr->next;
1039 }
1040
1041 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1042 if (!number_uses) {
1043 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1044 return (0);
1045 }
1046
1047 /*
1048 * Now find the strength_bits values actually used
1049 */
1050 curr = *head_p;
1051 while (curr != NULL) {
1052 if (curr->active)
1053 number_uses[curr->cipher->strength_bits]++;
1054 curr = curr->next;
1055 }
1056 /*
1057 * Go through the list of used strength_bits values in descending
1058 * order.
1059 */
1060 for (i = max_strength_bits; i >= 0; i--)
1061 if (number_uses[i] > 0)
1062 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1063 tail_p);
1064
1065 OPENSSL_free(number_uses);
1066 return (1);
1067 }
1068
1069 static int ssl_cipher_process_rulestr(const char *rule_str,
1070 CIPHER_ORDER **head_p,
1071 CIPHER_ORDER **tail_p,
1072 const SSL_CIPHER **ca_list, CERT *c)
1073 {
1074 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
1075 algo_strength;
1076 const char *l, *buf;
1077 int j, multi, found, rule, retval, ok, buflen;
1078 unsigned long cipher_id = 0;
1079 char ch;
1080
1081 retval = 1;
1082 l = rule_str;
1083 for (;;) {
1084 ch = *l;
1085
1086 if (ch == '\0')
1087 break; /* done */
1088 if (ch == '-') {
1089 rule = CIPHER_DEL;
1090 l++;
1091 } else if (ch == '+') {
1092 rule = CIPHER_ORD;
1093 l++;
1094 } else if (ch == '!') {
1095 rule = CIPHER_KILL;
1096 l++;
1097 } else if (ch == '@') {
1098 rule = CIPHER_SPECIAL;
1099 l++;
1100 } else {
1101 rule = CIPHER_ADD;
1102 }
1103
1104 if (ITEM_SEP(ch)) {
1105 l++;
1106 continue;
1107 }
1108
1109 alg_mkey = 0;
1110 alg_auth = 0;
1111 alg_enc = 0;
1112 alg_mac = 0;
1113 alg_ssl = 0;
1114 algo_strength = 0;
1115
1116 for (;;) {
1117 ch = *l;
1118 buf = l;
1119 buflen = 0;
1120 #ifndef CHARSET_EBCDIC
1121 while (((ch >= 'A') && (ch <= 'Z')) ||
1122 ((ch >= '0') && (ch <= '9')) ||
1123 ((ch >= 'a') && (ch <= 'z')) ||
1124 (ch == '-') || (ch == '.') || (ch == '='))
1125 #else
1126 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1127 #endif
1128 {
1129 ch = *(++l);
1130 buflen++;
1131 }
1132
1133 if (buflen == 0) {
1134 /*
1135 * We hit something we cannot deal with,
1136 * it is no command or separator nor
1137 * alphanumeric, so we call this an error.
1138 */
1139 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1140 SSL_R_INVALID_COMMAND);
1141 retval = found = 0;
1142 l++;
1143 break;
1144 }
1145
1146 if (rule == CIPHER_SPECIAL) {
1147 found = 0; /* unused -- avoid compiler warning */
1148 break; /* special treatment */
1149 }
1150
1151 /* check for multi-part specification */
1152 if (ch == '+') {
1153 multi = 1;
1154 l++;
1155 } else
1156 multi = 0;
1157
1158 /*
1159 * Now search for the cipher alias in the ca_list. Be careful
1160 * with the strncmp, because the "buflen" limitation
1161 * will make the rule "ADH:SOME" and the cipher
1162 * "ADH-MY-CIPHER" look like a match for buflen=3.
1163 * So additionally check whether the cipher name found
1164 * has the correct length. We can save a strlen() call:
1165 * just checking for the '\0' at the right place is
1166 * sufficient, we have to strncmp() anyway. (We cannot
1167 * use strcmp(), because buf is not '\0' terminated.)
1168 */
1169 j = found = 0;
1170 cipher_id = 0;
1171 while (ca_list[j]) {
1172 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1173 && (ca_list[j]->name[buflen] == '\0')) {
1174 found = 1;
1175 break;
1176 } else
1177 j++;
1178 }
1179
1180 if (!found)
1181 break; /* ignore this entry */
1182
1183 if (ca_list[j]->algorithm_mkey) {
1184 if (alg_mkey) {
1185 alg_mkey &= ca_list[j]->algorithm_mkey;
1186 if (!alg_mkey) {
1187 found = 0;
1188 break;
1189 }
1190 } else
1191 alg_mkey = ca_list[j]->algorithm_mkey;
1192 }
1193
1194 if (ca_list[j]->algorithm_auth) {
1195 if (alg_auth) {
1196 alg_auth &= ca_list[j]->algorithm_auth;
1197 if (!alg_auth) {
1198 found = 0;
1199 break;
1200 }
1201 } else
1202 alg_auth = ca_list[j]->algorithm_auth;
1203 }
1204
1205 if (ca_list[j]->algorithm_enc) {
1206 if (alg_enc) {
1207 alg_enc &= ca_list[j]->algorithm_enc;
1208 if (!alg_enc) {
1209 found = 0;
1210 break;
1211 }
1212 } else
1213 alg_enc = ca_list[j]->algorithm_enc;
1214 }
1215
1216 if (ca_list[j]->algorithm_mac) {
1217 if (alg_mac) {
1218 alg_mac &= ca_list[j]->algorithm_mac;
1219 if (!alg_mac) {
1220 found = 0;
1221 break;
1222 }
1223 } else
1224 alg_mac = ca_list[j]->algorithm_mac;
1225 }
1226
1227 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1228 if (algo_strength & SSL_EXP_MASK) {
1229 algo_strength &=
1230 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1231 ~SSL_EXP_MASK;
1232 if (!(algo_strength & SSL_EXP_MASK)) {
1233 found = 0;
1234 break;
1235 }
1236 } else
1237 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1238 }
1239
1240 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1241 if (algo_strength & SSL_STRONG_MASK) {
1242 algo_strength &=
1243 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1244 ~SSL_STRONG_MASK;
1245 if (!(algo_strength & SSL_STRONG_MASK)) {
1246 found = 0;
1247 break;
1248 }
1249 } else
1250 algo_strength |=
1251 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1252 }
1253
1254 if (ca_list[j]->valid) {
1255 /*
1256 * explicit ciphersuite found; its protocol version does not
1257 * become part of the search pattern!
1258 */
1259
1260 cipher_id = ca_list[j]->id;
1261 } else {
1262 /*
1263 * not an explicit ciphersuite; only in this case, the
1264 * protocol version is considered part of the search pattern
1265 */
1266
1267 if (ca_list[j]->algorithm_ssl) {
1268 if (alg_ssl) {
1269 alg_ssl &= ca_list[j]->algorithm_ssl;
1270 if (!alg_ssl) {
1271 found = 0;
1272 break;
1273 }
1274 } else
1275 alg_ssl = ca_list[j]->algorithm_ssl;
1276 }
1277 }
1278
1279 if (!multi)
1280 break;
1281 }
1282
1283 /*
1284 * Ok, we have the rule, now apply it
1285 */
1286 if (rule == CIPHER_SPECIAL) { /* special command */
1287 ok = 0;
1288 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1289 ok = ssl_cipher_strength_sort(head_p, tail_p);
1290 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1291 int level = buf[9] - '0';
1292 if (level < 0 || level > 5) {
1293 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1294 SSL_R_INVALID_COMMAND);
1295 } else {
1296 c->sec_level = level;
1297 ok = 1;
1298 }
1299 } else
1300 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1301 SSL_R_INVALID_COMMAND);
1302 if (ok == 0)
1303 retval = 0;
1304 /*
1305 * We do not support any "multi" options
1306 * together with "@", so throw away the
1307 * rest of the command, if any left, until
1308 * end or ':' is found.
1309 */
1310 while ((*l != '\0') && !ITEM_SEP(*l))
1311 l++;
1312 } else if (found) {
1313 ssl_cipher_apply_rule(cipher_id,
1314 alg_mkey, alg_auth, alg_enc, alg_mac,
1315 alg_ssl, algo_strength, rule, -1, head_p,
1316 tail_p);
1317 } else {
1318 while ((*l != '\0') && !ITEM_SEP(*l))
1319 l++;
1320 }
1321 if (*l == '\0')
1322 break; /* done */
1323 }
1324
1325 return (retval);
1326 }
1327
1328 #ifndef OPENSSL_NO_EC
1329 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1330 const char **prule_str)
1331 {
1332 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1333 if (strcmp(*prule_str, "SUITEB128") == 0)
1334 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1335 else if (strcmp(*prule_str, "SUITEB128ONLY") == 0)
1336 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1337 else if (strcmp(*prule_str, "SUITEB128C2") == 0) {
1338 suiteb_comb2 = 1;
1339 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1340 } else if (strcmp(*prule_str, "SUITEB192") == 0)
1341 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1342
1343 if (suiteb_flags) {
1344 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1345 c->cert_flags |= suiteb_flags;
1346 } else
1347 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1348
1349 if (!suiteb_flags)
1350 return 1;
1351 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1352
1353 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1354 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1355 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1356 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1357 else
1358 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1359 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1360 return 0;
1361 }
1362 # ifndef OPENSSL_NO_EC
1363 switch (suiteb_flags) {
1364 case SSL_CERT_FLAG_SUITEB_128_LOS:
1365 if (suiteb_comb2)
1366 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1367 else
1368 *prule_str =
1369 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1370 break;
1371 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1372 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1373 break;
1374 case SSL_CERT_FLAG_SUITEB_192_LOS:
1375 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1376 break;
1377 }
1378 /* Set auto ECDH parameter determination */
1379 c->ecdh_tmp_auto = 1;
1380 return 1;
1381 # else
1382 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1383 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1384 return 0;
1385 # endif
1386 }
1387 #endif
1388
1389 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1390 **cipher_list, STACK_OF(SSL_CIPHER)
1391 **cipher_list_by_id,
1392 const char *rule_str, CERT *c)
1393 {
1394 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1395 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1396 disabled_ssl;
1397 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1398 const char *rule_p;
1399 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1400 const SSL_CIPHER **ca_list = NULL;
1401
1402 /*
1403 * Return with error if nothing to do.
1404 */
1405 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1406 return NULL;
1407 #ifndef OPENSSL_NO_EC
1408 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1409 return NULL;
1410 #endif
1411
1412 /*
1413 * To reduce the work to do we only want to process the compiled
1414 * in algorithms, so we first get the mask of disabled ciphers.
1415 */
1416
1417 disabled_mkey = disabled_mkey_mask;
1418 disabled_auth = disabled_auth_mask;
1419 disabled_enc = disabled_enc_mask;
1420 disabled_mac = disabled_mac_mask;
1421 disabled_ssl = 0;
1422
1423 /*
1424 * Now we have to collect the available ciphers from the compiled
1425 * in ciphers. We cannot get more than the number compiled in, so
1426 * it is used for allocation.
1427 */
1428 num_of_ciphers = ssl_method->num_ciphers();
1429
1430 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1431 if (co_list == NULL) {
1432 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1433 return (NULL); /* Failure */
1434 }
1435
1436 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1437 disabled_mkey, disabled_auth, disabled_enc,
1438 disabled_mac, disabled_ssl, co_list, &head,
1439 &tail);
1440
1441 /* Now arrange all ciphers by preference: */
1442
1443 /*
1444 * Everything else being equal, prefer ephemeral ECDH over other key
1445 * exchange mechanisms
1446 */
1447 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1448 &tail);
1449 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1450 &tail);
1451
1452 /* AES is our preferred symmetric cipher */
1453 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1454 &tail);
1455
1456 /* Temporarily enable everything else for sorting */
1457 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1458
1459 /* Low priority for MD5 */
1460 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1461 &tail);
1462
1463 /*
1464 * Move anonymous ciphers to the end. Usually, these will remain
1465 * disabled. (For applications that allow them, they aren't too bad, but
1466 * we prefer authenticated ciphers.)
1467 */
1468 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1469 &tail);
1470
1471 /* Move ciphers without forward secrecy to the end */
1472 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1473 &tail);
1474 /*
1475 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1476 * &head, &tail);
1477 */
1478 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1479 &tail);
1480 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1481 &tail);
1482
1483 /* RC4 is sort-of broken -- move the the end */
1484 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1485 &tail);
1486
1487 /*
1488 * Now sort by symmetric encryption strength. The above ordering remains
1489 * in force within each class
1490 */
1491 if (!ssl_cipher_strength_sort(&head, &tail)) {
1492 OPENSSL_free(co_list);
1493 return NULL;
1494 }
1495
1496 /* Now disable everything (maintaining the ordering!) */
1497 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1498
1499 /*
1500 * We also need cipher aliases for selecting based on the rule_str.
1501 * There might be two types of entries in the rule_str: 1) names
1502 * of ciphers themselves 2) aliases for groups of ciphers.
1503 * For 1) we need the available ciphers and for 2) the cipher
1504 * groups of cipher_aliases added together in one list (otherwise
1505 * we would be happy with just the cipher_aliases table).
1506 */
1507 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1508 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1509 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1510 if (ca_list == NULL) {
1511 OPENSSL_free(co_list);
1512 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1513 return (NULL); /* Failure */
1514 }
1515 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1516 disabled_mkey, disabled_auth, disabled_enc,
1517 disabled_mac, disabled_ssl, head);
1518
1519 /*
1520 * If the rule_string begins with DEFAULT, apply the default rule
1521 * before using the (possibly available) additional rules.
1522 */
1523 ok = 1;
1524 rule_p = rule_str;
1525 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1526 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1527 &head, &tail, ca_list, c);
1528 rule_p += 7;
1529 if (*rule_p == ':')
1530 rule_p++;
1531 }
1532
1533 if (ok && (strlen(rule_p) > 0))
1534 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1535
1536 OPENSSL_free(ca_list); /* Not needed anymore */
1537
1538 if (!ok) { /* Rule processing failure */
1539 OPENSSL_free(co_list);
1540 return (NULL);
1541 }
1542
1543 /*
1544 * Allocate new "cipherstack" for the result, return with error
1545 * if we cannot get one.
1546 */
1547 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1548 OPENSSL_free(co_list);
1549 return (NULL);
1550 }
1551
1552 /*
1553 * The cipher selection for the list is done. The ciphers are added
1554 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1555 */
1556 for (curr = head; curr != NULL; curr = curr->next) {
1557 if (curr->active
1558 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1559 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1560 OPENSSL_free(co_list);
1561 sk_SSL_CIPHER_free(cipherstack);
1562 return NULL;
1563 }
1564 #ifdef CIPHER_DEBUG
1565 fprintf(stderr, "<%s>\n", curr->cipher->name);
1566 #endif
1567 }
1568 }
1569 OPENSSL_free(co_list); /* Not needed any longer */
1570
1571 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1572 if (tmp_cipher_list == NULL) {
1573 sk_SSL_CIPHER_free(cipherstack);
1574 return NULL;
1575 }
1576 sk_SSL_CIPHER_free(*cipher_list);
1577 *cipher_list = cipherstack;
1578 if (*cipher_list_by_id != NULL)
1579 sk_SSL_CIPHER_free(*cipher_list_by_id);
1580 *cipher_list_by_id = tmp_cipher_list;
1581 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1582 ssl_cipher_ptr_id_cmp);
1583
1584 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1585 return (cipherstack);
1586 }
1587
1588 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1589 {
1590 int is_export, pkl, kl;
1591 const char *ver, *exp_str;
1592 const char *kx, *au, *enc, *mac;
1593 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
1594 static const char *format =
1595 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1596
1597 alg_mkey = cipher->algorithm_mkey;
1598 alg_auth = cipher->algorithm_auth;
1599 alg_enc = cipher->algorithm_enc;
1600 alg_mac = cipher->algorithm_mac;
1601 alg_ssl = cipher->algorithm_ssl;
1602
1603 is_export = SSL_C_IS_EXPORT(cipher);
1604 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1605 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1606 exp_str = is_export ? " export" : "";
1607
1608 if (alg_ssl & SSL_SSLV3)
1609 ver = "SSLv3";
1610 else if (alg_ssl & SSL_TLSV1_2)
1611 ver = "TLSv1.2";
1612 else
1613 ver = "unknown";
1614
1615 switch (alg_mkey) {
1616 case SSL_kRSA:
1617 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1618 break;
1619 case SSL_kDHr:
1620 kx = "DH/RSA";
1621 break;
1622 case SSL_kDHd:
1623 kx = "DH/DSS";
1624 break;
1625 case SSL_kDHE:
1626 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1627 break;
1628 case SSL_kECDHr:
1629 kx = "ECDH/RSA";
1630 break;
1631 case SSL_kECDHe:
1632 kx = "ECDH/ECDSA";
1633 break;
1634 case SSL_kECDHE:
1635 kx = "ECDH";
1636 break;
1637 case SSL_kPSK:
1638 kx = "PSK";
1639 break;
1640 case SSL_kRSAPSK:
1641 kx = "RSAPSK";
1642 break;
1643 case SSL_kECDHEPSK:
1644 kx = "ECDHEPSK";
1645 break;
1646 case SSL_kDHEPSK:
1647 kx = "DHEPSK";
1648 break;
1649 case SSL_kSRP:
1650 kx = "SRP";
1651 break;
1652 case SSL_kGOST:
1653 kx = "GOST";
1654 break;
1655 default:
1656 kx = "unknown";
1657 }
1658
1659 switch (alg_auth) {
1660 case SSL_aRSA:
1661 au = "RSA";
1662 break;
1663 case SSL_aDSS:
1664 au = "DSS";
1665 break;
1666 case SSL_aDH:
1667 au = "DH";
1668 break;
1669 case SSL_aECDH:
1670 au = "ECDH";
1671 break;
1672 case SSL_aNULL:
1673 au = "None";
1674 break;
1675 case SSL_aECDSA:
1676 au = "ECDSA";
1677 break;
1678 case SSL_aPSK:
1679 au = "PSK";
1680 break;
1681 case SSL_aSRP:
1682 au = "SRP";
1683 break;
1684 case SSL_aGOST01:
1685 au = "GOST01";
1686 break;
1687 default:
1688 au = "unknown";
1689 break;
1690 }
1691
1692 switch (alg_enc) {
1693 case SSL_DES:
1694 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1695 break;
1696 case SSL_3DES:
1697 enc = "3DES(168)";
1698 break;
1699 case SSL_RC4:
1700 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1701 break;
1702 case SSL_RC2:
1703 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1704 break;
1705 case SSL_IDEA:
1706 enc = "IDEA(128)";
1707 break;
1708 case SSL_eNULL:
1709 enc = "None";
1710 break;
1711 case SSL_AES128:
1712 enc = "AES(128)";
1713 break;
1714 case SSL_AES256:
1715 enc = "AES(256)";
1716 break;
1717 case SSL_AES128GCM:
1718 enc = "AESGCM(128)";
1719 break;
1720 case SSL_AES256GCM:
1721 enc = "AESGCM(256)";
1722 break;
1723 case SSL_AES128CCM:
1724 enc = "AESCCM(128)";
1725 break;
1726 case SSL_AES256CCM:
1727 enc = "AESCCM(256)";
1728 break;
1729 case SSL_AES128CCM8:
1730 enc = "AESCCM8(128)";
1731 break;
1732 case SSL_AES256CCM8:
1733 enc = "AESCCM8(256)";
1734 break;
1735 case SSL_CAMELLIA128:
1736 enc = "Camellia(128)";
1737 break;
1738 case SSL_CAMELLIA256:
1739 enc = "Camellia(256)";
1740 break;
1741 case SSL_SEED:
1742 enc = "SEED(128)";
1743 break;
1744 case SSL_eGOST2814789CNT:
1745 enc = "GOST89(256)";
1746 break;
1747 default:
1748 enc = "unknown";
1749 break;
1750 }
1751
1752 switch (alg_mac) {
1753 case SSL_MD5:
1754 mac = "MD5";
1755 break;
1756 case SSL_SHA1:
1757 mac = "SHA1";
1758 break;
1759 case SSL_SHA256:
1760 mac = "SHA256";
1761 break;
1762 case SSL_SHA384:
1763 mac = "SHA384";
1764 break;
1765 case SSL_AEAD:
1766 mac = "AEAD";
1767 break;
1768 case SSL_GOST89MAC:
1769 mac = "GOST89";
1770 break;
1771 case SSL_GOST94:
1772 mac = "GOST94";
1773 break;
1774 default:
1775 mac = "unknown";
1776 break;
1777 }
1778
1779 if (buf == NULL) {
1780 len = 128;
1781 buf = OPENSSL_malloc(len);
1782 if (buf == NULL)
1783 return ("OPENSSL_malloc Error");
1784 } else if (len < 128)
1785 return ("Buffer too small");
1786
1787 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1788 exp_str);
1789
1790 return (buf);
1791 }
1792
1793 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1794 {
1795 int i;
1796
1797 if (c == NULL)
1798 return ("(NONE)");
1799 i = (int)(c->id >> 24L);
1800 if (i == 3)
1801 return ("TLSv1/SSLv3");
1802 else
1803 return ("unknown");
1804 }
1805
1806 /* return the actual cipher being used */
1807 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1808 {
1809 if (c != NULL)
1810 return (c->name);
1811 return ("(NONE)");
1812 }
1813
1814 /* number of bits for symmetric cipher */
1815 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1816 {
1817 int ret = 0;
1818
1819 if (c != NULL) {
1820 if (alg_bits != NULL)
1821 *alg_bits = c->alg_bits;
1822 ret = c->strength_bits;
1823 }
1824 return (ret);
1825 }
1826
1827 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1828 {
1829 return c->id;
1830 }
1831
1832 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1833 {
1834 SSL_COMP *ctmp;
1835 int i, nn;
1836
1837 if ((n == 0) || (sk == NULL))
1838 return (NULL);
1839 nn = sk_SSL_COMP_num(sk);
1840 for (i = 0; i < nn; i++) {
1841 ctmp = sk_SSL_COMP_value(sk, i);
1842 if (ctmp->id == n)
1843 return (ctmp);
1844 }
1845 return (NULL);
1846 }
1847
1848 #ifdef OPENSSL_NO_COMP
1849 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1850 {
1851 return NULL;
1852 }
1853 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1854 *meths)
1855 {
1856 return meths;
1857 }
1858 void SSL_COMP_free_compression_methods(void)
1859 {
1860 }
1861 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1862 {
1863 return 1;
1864 }
1865
1866 #else
1867 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1868 {
1869 load_builtin_compressions();
1870 return (ssl_comp_methods);
1871 }
1872
1873 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1874 *meths)
1875 {
1876 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1877 ssl_comp_methods = meths;
1878 return old_meths;
1879 }
1880
1881 static void cmeth_free(SSL_COMP *cm)
1882 {
1883 OPENSSL_free(cm);
1884 }
1885
1886 void SSL_COMP_free_compression_methods(void)
1887 {
1888 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1889 ssl_comp_methods = NULL;
1890 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1891 }
1892
1893 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1894 {
1895 SSL_COMP *comp;
1896
1897 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1898 return 1;
1899
1900 /*-
1901 * According to draft-ietf-tls-compression-04.txt, the
1902 * compression number ranges should be the following:
1903 *
1904 * 0 to 63: methods defined by the IETF
1905 * 64 to 192: external party methods assigned by IANA
1906 * 193 to 255: reserved for private use
1907 */
1908 if (id < 193 || id > 255) {
1909 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1910 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1911 return 0;
1912 }
1913
1914 MemCheck_off();
1915 comp = OPENSSL_malloc(sizeof(*comp));
1916 if (comp == NULL) {
1917 MemCheck_on();
1918 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1919 return (1);
1920 }
1921
1922 comp->id = id;
1923 comp->method = cm;
1924 load_builtin_compressions();
1925 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1926 OPENSSL_free(comp);
1927 MemCheck_on();
1928 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1929 SSL_R_DUPLICATE_COMPRESSION_ID);
1930 return (1);
1931 } else if ((ssl_comp_methods == NULL)
1932 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1933 OPENSSL_free(comp);
1934 MemCheck_on();
1935 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1936 return (1);
1937 } else {
1938 MemCheck_on();
1939 return (0);
1940 }
1941 }
1942 #endif
1943
1944 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1945 {
1946 #ifndef OPENSSL_NO_COMP
1947 return comp ? COMP_get_name(comp) : NULL;
1948 #else
1949 return NULL;
1950 #endif
1951 }
1952
1953 /* For a cipher return the index corresponding to the certificate type */
1954 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
1955 {
1956 unsigned long alg_k, alg_a;
1957
1958 alg_k = c->algorithm_mkey;
1959 alg_a = c->algorithm_auth;
1960
1961 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
1962 /*
1963 * we don't need to look at SSL_kECDHE since no certificate is needed
1964 * for anon ECDH and for authenticated ECDHE, the check for the auth
1965 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
1966 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
1967 * checks for SSL_kECDH before RSA checks ensures the correct cert is
1968 * chosen.
1969 */
1970 return SSL_PKEY_ECC;
1971 } else if (alg_a & SSL_aECDSA)
1972 return SSL_PKEY_ECC;
1973 else if (alg_k & SSL_kDHr)
1974 return SSL_PKEY_DH_RSA;
1975 else if (alg_k & SSL_kDHd)
1976 return SSL_PKEY_DH_DSA;
1977 else if (alg_a & SSL_aDSS)
1978 return SSL_PKEY_DSA_SIGN;
1979 else if (alg_a & SSL_aRSA)
1980 return SSL_PKEY_RSA_ENC;
1981 else if (alg_a & SSL_aGOST01)
1982 return SSL_PKEY_GOST01;
1983 return -1;
1984 }
1985
1986 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
1987 {
1988 const SSL_CIPHER *c;
1989 c = ssl->method->get_cipher_by_char(ptr);
1990 if (c == NULL || c->valid == 0)
1991 return NULL;
1992 return c;
1993 }
1994
1995 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
1996 {
1997 return ssl->method->get_cipher_by_char(ptr);
1998 }
1999
2000 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2001 {
2002 int i;
2003 if (c == NULL)
2004 return -1;
2005 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2006 if (i == -1)
2007 return -1;
2008 return ssl_cipher_table_cipher[i].nid;
2009 }
2010
2011 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2012 {
2013 int i;
2014 if (c == NULL)
2015 return -1;
2016 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2017 if (i == -1)
2018 return -1;
2019 return ssl_cipher_table_mac[i].nid;
2020 }