]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Patch containing TLS implementation for GOST 2012
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 # include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 # include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_AES128CCM_IDX 14
168 #define SSL_ENC_AES256CCM_IDX 15
169 #define SSL_ENC_AES128CCM8_IDX 16
170 #define SSL_ENC_AES256CCM8_IDX 17
171 #define SSL_ENC_GOST8912_IDX 18
172 #define SSL_ENC_NUM_IDX 19
173
174 /* NB: make sure indices in these tables match values above */
175
176 typedef struct {
177 uint32_t mask;
178 int nid;
179 } ssl_cipher_table;
180
181 /* Table of NIDs for each cipher */
182 static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
183 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
184 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
185 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
186 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
187 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
188 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
189 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
190 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
191 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
192 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
193 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
194 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
195 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
196 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
197 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
198 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
199 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
200 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
201 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
202 };
203
204 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
205 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
206 NULL, NULL
207 };
208
209 #define SSL_COMP_NULL_IDX 0
210 #define SSL_COMP_ZLIB_IDX 1
211 #define SSL_COMP_NUM_IDX 2
212
213 static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
214
215 #define SSL_MD_MD5_IDX 0
216 #define SSL_MD_SHA1_IDX 1
217 #define SSL_MD_GOST94_IDX 2
218 #define SSL_MD_GOST89MAC_IDX 3
219 #define SSL_MD_SHA256_IDX 4
220 #define SSL_MD_SHA384_IDX 5
221 #define SSL_MD_GOST12_256_IDX 6
222 #define SSL_MD_GOST89MAC12_IDX 7
223 #define SSL_MD_GOST12_512_IDX 8
224 /*
225 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
226 * in the ssl_locl.h
227 */
228
229 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
230
231 /* NB: make sure indices in this table matches values above */
232 static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
233 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
234 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
235 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
236 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
237 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
238 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
239 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
240 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
241 {SSL_GOST12_512, NID_id_GostR3411_2012_512} /* SSL_MD_GOST12_512_IDX 8 */
242 };
243
244 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
245 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
246 };
247
248 /* Utility function for table lookup */
249 static int ssl_cipher_info_find(const ssl_cipher_table * table,
250 size_t table_cnt, uint32_t mask)
251 {
252 size_t i;
253 for (i = 0; i < table_cnt; i++, table++) {
254 if (table->mask == mask)
255 return i;
256 }
257 return -1;
258 }
259
260 #define ssl_cipher_info_lookup(table, x) \
261 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
262
263 /*
264 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
265 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
266 * found
267 */
268 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
269 /* MD5, SHA, GOST94, MAC89 */
270 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
271 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
272 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
273 /* GOST2012_512 */
274 EVP_PKEY_HMAC,
275 };
276
277 static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
278 0, 0, 0, 0, 0, 0, 0, 0, 0
279 };
280
281 static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX] = {
282 SSL_HANDSHAKE_MAC_MD5, SSL_HANDSHAKE_MAC_SHA,
283 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
284 SSL_HANDSHAKE_MAC_SHA384, SSL_HANDSHAKE_MAC_GOST12_256, 0,
285 SSL_HANDSHAKE_MAC_GOST12_512,
286 };
287
288 #define CIPHER_ADD 1
289 #define CIPHER_KILL 2
290 #define CIPHER_DEL 3
291 #define CIPHER_ORD 4
292 #define CIPHER_SPECIAL 5
293
294 typedef struct cipher_order_st {
295 const SSL_CIPHER *cipher;
296 int active;
297 int dead;
298 struct cipher_order_st *next, *prev;
299 } CIPHER_ORDER;
300
301 static const SSL_CIPHER cipher_aliases[] = {
302 /* "ALL" doesn't include eNULL (must be specifically enabled) */
303 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
304 /* "COMPLEMENTOFALL" */
305 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
306
307 /*
308 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
309 * ALL!)
310 */
311 {0, SSL_TXT_CMPDEF, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
312
313 /*
314 * key exchange aliases (some of those using only a single bit here
315 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
316 * combines DHE_DSS and DHE_RSA)
317 */
318 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
319
320 {0, SSL_TXT_kDHr, 0, SSL_kDHr, 0, 0, 0, 0, 0, 0, 0, 0},
321 {0, SSL_TXT_kDHd, 0, SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
322 {0, SSL_TXT_kDH, 0, SSL_kDHr | SSL_kDHd, 0, 0, 0, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
324 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
325 {0, SSL_TXT_DH, 0, SSL_kDHr | SSL_kDHd | SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
326 0},
327
328 {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
329 {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
330 {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
331 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
332 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
333 {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
334 0, 0, 0},
335
336 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
337 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
338 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
339 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
341 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
342
343 /* server authentication aliases */
344 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
348 /* no such ciphersuites supported! */
349 {0, SSL_TXT_aDH, 0, 0, SSL_aDH, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
355 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
356 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
357 0, 0, 0, 0},
358 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
359
360 /* aliases combining key exchange and server authentication */
361 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
366 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
367 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
368 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
369 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
370 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
371
372 /* symmetric encryption aliases */
373 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
376 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
380 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
381 0, 0, 0, 0, 0},
382 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
383 0, 0, 0, 0, 0},
384 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
385 0, 0, 0, 0, 0},
386 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
388 0, 0},
389 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
390 0, 0},
391 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
392 0, 0},
393 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
394 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
395 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
396 0, 0, 0},
397
398 /* MAC aliases */
399 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
400 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
401 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
402 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
403 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
404 0, 0, 0},
405 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
406 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
407 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
408
409 /* protocol version aliases */
410 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
411 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
412 {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
413 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
414
415 /* export flag */
416 {0, SSL_TXT_EXP, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
417 {0, SSL_TXT_EXPORT, 0, 0, 0, 0, 0, 0, SSL_EXPORT, 0, 0, 0},
418
419 /* strength classes */
420 {0, SSL_TXT_EXP40, 0, 0, 0, 0, 0, 0, SSL_EXP40, 0, 0, 0},
421 {0, SSL_TXT_EXP56, 0, 0, 0, 0, 0, 0, SSL_EXP56, 0, 0, 0},
422 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
423 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
424 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
425 /* FIPS 140-2 approved ciphersuite */
426 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
427
428 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
429 {0, SSL3_TXT_EDH_DSS_DES_40_CBC_SHA, 0,
430 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
431 0, 0, 0,},
432 {0, SSL3_TXT_EDH_DSS_DES_64_CBC_SHA, 0,
433 SSL_kDHE, SSL_aDSS, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
434 0, 0, 0,},
435 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
436 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
437 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
438 {0, SSL3_TXT_EDH_RSA_DES_40_CBC_SHA, 0,
439 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_EXPORT | SSL_EXP40,
440 0, 0, 0,},
441 {0, SSL3_TXT_EDH_RSA_DES_64_CBC_SHA, 0,
442 SSL_kDHE, SSL_aRSA, SSL_DES, SSL_SHA1, SSL_SSLV3, SSL_NOT_EXP | SSL_LOW,
443 0, 0, 0,},
444 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
445 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
446 SSL_NOT_EXP | SSL_HIGH | SSL_FIPS, 0, 0, 0,},
447
448 };
449
450 /*
451 * Search for public key algorithm with given name and return its pkey_id if
452 * it is available. Otherwise return 0
453 */
454 #ifdef OPENSSL_NO_ENGINE
455
456 static int get_optional_pkey_id(const char *pkey_name)
457 {
458 const EVP_PKEY_ASN1_METHOD *ameth;
459 int pkey_id = 0;
460 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
461 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
462 ameth) > 0) {
463 return pkey_id;
464 }
465 return 0;
466 }
467
468 #else
469
470 static int get_optional_pkey_id(const char *pkey_name)
471 {
472 const EVP_PKEY_ASN1_METHOD *ameth;
473 ENGINE *tmpeng = NULL;
474 int pkey_id = 0;
475 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
476 if (ameth) {
477 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
478 ameth) <= 0)
479 pkey_id = 0;
480 }
481 if (tmpeng)
482 ENGINE_finish(tmpeng);
483 return pkey_id;
484 }
485
486 #endif
487
488 /* masks of disabled algorithms */
489 static uint32_t disabled_enc_mask;
490 static uint32_t disabled_mac_mask;
491 static uint32_t disabled_mkey_mask;
492 static uint32_t disabled_auth_mask;
493
494 void ssl_load_ciphers(void)
495 {
496 size_t i;
497 const ssl_cipher_table *t;
498 disabled_enc_mask = 0;
499 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
500 if (t->nid == NID_undef) {
501 ssl_cipher_methods[i] = NULL;
502 } else {
503 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
504 ssl_cipher_methods[i] = cipher;
505 if (cipher == NULL)
506 disabled_enc_mask |= t->mask;
507 }
508 }
509 #ifdef SSL_FORBID_ENULL
510 disabled_enc_mask |= SSL_eNULL;
511 #endif
512 disabled_mac_mask = 0;
513 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
514 const EVP_MD *md = EVP_get_digestbynid(t->nid);
515 ssl_digest_methods[i] = md;
516 if (md == NULL) {
517 disabled_mac_mask |= t->mask;
518 } else {
519 ssl_mac_secret_size[i] = EVP_MD_size(md);
520 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
521 }
522 }
523 /* Make sure we can access MD5 and SHA1 */
524 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
525 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
526
527 disabled_mkey_mask = 0;
528 disabled_auth_mask = 0;
529
530 #ifdef OPENSSL_NO_RSA
531 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
532 disabled_auth_mask |= SSL_aRSA;
533 #endif
534 #ifdef OPENSSL_NO_DSA
535 disabled_auth_mask |= SSL_aDSS;
536 #endif
537 #ifdef OPENSSL_NO_DH
538 disabled_mkey_mask |= SSL_kDHr | SSL_kDHd | SSL_kDHE | SSL_kDHEPSK;
539 disabled_auth_mask |= SSL_aDH;
540 #endif
541 #ifdef OPENSSL_NO_EC
542 disabled_mkey_mask |= SSL_kECDHe | SSL_kECDHr | SSL_kECDHEPSK;
543 disabled_auth_mask |= SSL_aECDSA | SSL_aECDH;
544 #endif
545 #ifdef OPENSSL_NO_PSK
546 disabled_mkey_mask |= SSL_PSK;
547 disabled_auth_mask |= SSL_aPSK;
548 #endif
549 #ifdef OPENSSL_NO_SRP
550 disabled_mkey_mask |= SSL_kSRP;
551 #endif
552
553 /*
554 * Check for presence of GOST 34.10 algorithms, and if they are not
555 * present, disable appropriate auth and key exchange
556 */
557 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
558 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
559 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
560 } else {
561 disabled_mac_mask |= SSL_GOST89MAC;
562 }
563
564 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
565 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
566 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
567 } else {
568 disabled_mac_mask |= SSL_GOST89MAC12;
569 }
570
571 if (!get_optional_pkey_id("gost2001"))
572 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
573 if (!get_optional_pkey_id("gost2012_256"))
574 disabled_auth_mask |= SSL_aGOST12;
575 if (!get_optional_pkey_id("gost2012_512"))
576 disabled_auth_mask |= SSL_aGOST12;
577 /*
578 * Disable GOST key exchange if no GOST signature algs are available *
579 */
580 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
581 disabled_mkey_mask |= SSL_kGOST;
582 }
583
584 #ifndef OPENSSL_NO_COMP
585
586 static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
587 {
588 return ((*a)->id - (*b)->id);
589 }
590
591 static void load_builtin_compressions(void)
592 {
593 int got_write_lock = 0;
594
595 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
596 if (ssl_comp_methods == NULL) {
597 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
598 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
599 got_write_lock = 1;
600
601 if (ssl_comp_methods == NULL) {
602 SSL_COMP *comp = NULL;
603 COMP_METHOD *method = COMP_zlib();
604
605 MemCheck_off();
606 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
607 if (COMP_get_type(method) != NID_undef
608 && ssl_comp_methods != NULL) {
609 comp = OPENSSL_malloc(sizeof(*comp));
610 if (comp != NULL) {
611 comp->method = method;
612 comp->id = SSL_COMP_ZLIB_IDX;
613 comp->name = COMP_get_name(method);
614 sk_SSL_COMP_push(ssl_comp_methods, comp);
615 sk_SSL_COMP_sort(ssl_comp_methods);
616 }
617 }
618 MemCheck_on();
619 }
620 }
621
622 if (got_write_lock)
623 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
624 else
625 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
626 }
627 #endif
628
629 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
630 const EVP_MD **md, int *mac_pkey_type,
631 int *mac_secret_size, SSL_COMP **comp, int use_etm)
632 {
633 int i;
634 const SSL_CIPHER *c;
635
636 c = s->cipher;
637 if (c == NULL)
638 return (0);
639 if (comp != NULL) {
640 SSL_COMP ctmp;
641 #ifndef OPENSSL_NO_COMP
642 load_builtin_compressions();
643 #endif
644
645 *comp = NULL;
646 ctmp.id = s->compress_meth;
647 if (ssl_comp_methods != NULL) {
648 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
649 if (i >= 0)
650 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
651 else
652 *comp = NULL;
653 }
654 /* If were only interested in comp then return success */
655 if ((enc == NULL) && (md == NULL))
656 return 1;
657 }
658
659 if ((enc == NULL) || (md == NULL))
660 return 0;
661
662 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
663
664 if (i == -1)
665 *enc = NULL;
666 else {
667 if (i == SSL_ENC_NULL_IDX)
668 *enc = EVP_enc_null();
669 else
670 *enc = ssl_cipher_methods[i];
671 }
672
673 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
674 if (i == -1) {
675 *md = NULL;
676 if (mac_pkey_type != NULL)
677 *mac_pkey_type = NID_undef;
678 if (mac_secret_size != NULL)
679 *mac_secret_size = 0;
680 if (c->algorithm_mac == SSL_AEAD)
681 mac_pkey_type = NULL;
682 } else {
683 *md = ssl_digest_methods[i];
684 if (mac_pkey_type != NULL)
685 *mac_pkey_type = ssl_mac_pkey_id[i];
686 if (mac_secret_size != NULL)
687 *mac_secret_size = ssl_mac_secret_size[i];
688 }
689
690 if ((*enc != NULL) &&
691 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
692 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
693 const EVP_CIPHER *evp;
694
695 if (use_etm)
696 return 1;
697
698 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
699 s->ssl_version < TLS1_VERSION)
700 return 1;
701
702 if (FIPS_mode())
703 return 1;
704
705 if (c->algorithm_enc == SSL_RC4 &&
706 c->algorithm_mac == SSL_MD5 &&
707 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
708 *enc = evp, *md = NULL;
709 else if (c->algorithm_enc == SSL_AES128 &&
710 c->algorithm_mac == SSL_SHA1 &&
711 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
712 *enc = evp, *md = NULL;
713 else if (c->algorithm_enc == SSL_AES256 &&
714 c->algorithm_mac == SSL_SHA1 &&
715 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
716 *enc = evp, *md = NULL;
717 else if (c->algorithm_enc == SSL_AES128 &&
718 c->algorithm_mac == SSL_SHA256 &&
719 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
720 *enc = evp, *md = NULL;
721 else if (c->algorithm_enc == SSL_AES256 &&
722 c->algorithm_mac == SSL_SHA256 &&
723 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
724 *enc = evp, *md = NULL;
725 return (1);
726 } else
727 return (0);
728 }
729
730 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
731 {
732 if (idx < 0 || idx >= SSL_MD_NUM_IDX) {
733 return 0;
734 }
735 *mask = ssl_handshake_digest_flag[idx];
736 if (*mask)
737 *md = ssl_digest_methods[idx];
738 else
739 *md = NULL;
740 return 1;
741 }
742
743 #define ITEM_SEP(a) \
744 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
745
746 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
747 CIPHER_ORDER **tail)
748 {
749 if (curr == *tail)
750 return;
751 if (curr == *head)
752 *head = curr->next;
753 if (curr->prev != NULL)
754 curr->prev->next = curr->next;
755 if (curr->next != NULL)
756 curr->next->prev = curr->prev;
757 (*tail)->next = curr;
758 curr->prev = *tail;
759 curr->next = NULL;
760 *tail = curr;
761 }
762
763 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
764 CIPHER_ORDER **tail)
765 {
766 if (curr == *head)
767 return;
768 if (curr == *tail)
769 *tail = curr->prev;
770 if (curr->next != NULL)
771 curr->next->prev = curr->prev;
772 if (curr->prev != NULL)
773 curr->prev->next = curr->next;
774 (*head)->prev = curr;
775 curr->next = *head;
776 curr->prev = NULL;
777 *head = curr;
778 }
779
780 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
781 int num_of_ciphers,
782 uint32_t disabled_mkey,
783 uint32_t disabled_auth,
784 uint32_t disabled_enc,
785 uint32_t disabled_mac,
786 uint32_t disabled_ssl,
787 CIPHER_ORDER *co_list,
788 CIPHER_ORDER **head_p,
789 CIPHER_ORDER **tail_p)
790 {
791 int i, co_list_num;
792 const SSL_CIPHER *c;
793
794 /*
795 * We have num_of_ciphers descriptions compiled in, depending on the
796 * method selected (SSLv3, TLSv1 etc).
797 * These will later be sorted in a linked list with at most num
798 * entries.
799 */
800
801 /* Get the initial list of ciphers */
802 co_list_num = 0; /* actual count of ciphers */
803 for (i = 0; i < num_of_ciphers; i++) {
804 c = ssl_method->get_cipher(i);
805 /* drop those that use any of that is not available */
806 if ((c != NULL) && c->valid &&
807 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
808 !(c->algorithm_mkey & disabled_mkey) &&
809 !(c->algorithm_auth & disabled_auth) &&
810 !(c->algorithm_enc & disabled_enc) &&
811 !(c->algorithm_mac & disabled_mac) &&
812 !(c->algorithm_ssl & disabled_ssl)) {
813 co_list[co_list_num].cipher = c;
814 co_list[co_list_num].next = NULL;
815 co_list[co_list_num].prev = NULL;
816 co_list[co_list_num].active = 0;
817 co_list_num++;
818 /*
819 * if (!sk_push(ca_list,(char *)c)) goto err;
820 */
821 }
822 }
823
824 /*
825 * Prepare linked list from list entries
826 */
827 if (co_list_num > 0) {
828 co_list[0].prev = NULL;
829
830 if (co_list_num > 1) {
831 co_list[0].next = &co_list[1];
832
833 for (i = 1; i < co_list_num - 1; i++) {
834 co_list[i].prev = &co_list[i - 1];
835 co_list[i].next = &co_list[i + 1];
836 }
837
838 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
839 }
840
841 co_list[co_list_num - 1].next = NULL;
842
843 *head_p = &co_list[0];
844 *tail_p = &co_list[co_list_num - 1];
845 }
846 }
847
848 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
849 int num_of_group_aliases,
850 uint32_t disabled_mkey,
851 uint32_t disabled_auth,
852 uint32_t disabled_enc,
853 uint32_t disabled_mac,
854 uint32_t disabled_ssl,
855 CIPHER_ORDER *head)
856 {
857 CIPHER_ORDER *ciph_curr;
858 const SSL_CIPHER **ca_curr;
859 int i;
860 uint32_t mask_mkey = ~disabled_mkey;
861 uint32_t mask_auth = ~disabled_auth;
862 uint32_t mask_enc = ~disabled_enc;
863 uint32_t mask_mac = ~disabled_mac;
864 uint32_t mask_ssl = ~disabled_ssl;
865
866 /*
867 * First, add the real ciphers as already collected
868 */
869 ciph_curr = head;
870 ca_curr = ca_list;
871 while (ciph_curr != NULL) {
872 *ca_curr = ciph_curr->cipher;
873 ca_curr++;
874 ciph_curr = ciph_curr->next;
875 }
876
877 /*
878 * Now we add the available ones from the cipher_aliases[] table.
879 * They represent either one or more algorithms, some of which
880 * in any affected category must be supported (set in enabled_mask),
881 * or represent a cipher strength value (will be added in any case because algorithms=0).
882 */
883 for (i = 0; i < num_of_group_aliases; i++) {
884 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
885 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
886 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
887 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
888 uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
889
890 if (algorithm_mkey)
891 if ((algorithm_mkey & mask_mkey) == 0)
892 continue;
893
894 if (algorithm_auth)
895 if ((algorithm_auth & mask_auth) == 0)
896 continue;
897
898 if (algorithm_enc)
899 if ((algorithm_enc & mask_enc) == 0)
900 continue;
901
902 if (algorithm_mac)
903 if ((algorithm_mac & mask_mac) == 0)
904 continue;
905
906 if (algorithm_ssl)
907 if ((algorithm_ssl & mask_ssl) == 0)
908 continue;
909
910 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
911 ca_curr++;
912 }
913
914 *ca_curr = NULL; /* end of list */
915 }
916
917 static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
918 uint32_t alg_auth, uint32_t alg_enc,
919 uint32_t alg_mac, uint32_t alg_ssl,
920 uint32_t algo_strength, int rule,
921 int32_t strength_bits, CIPHER_ORDER **head_p,
922 CIPHER_ORDER **tail_p)
923 {
924 CIPHER_ORDER *head, *tail, *curr, *next, *last;
925 const SSL_CIPHER *cp;
926 int reverse = 0;
927
928 #ifdef CIPHER_DEBUG
929 fprintf(stderr,
930 "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
931 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
932 algo_strength, strength_bits);
933 #endif
934
935 if (rule == CIPHER_DEL)
936 reverse = 1; /* needed to maintain sorting between
937 * currently deleted ciphers */
938
939 head = *head_p;
940 tail = *tail_p;
941
942 if (reverse) {
943 next = tail;
944 last = head;
945 } else {
946 next = head;
947 last = tail;
948 }
949
950 curr = NULL;
951 for (;;) {
952 if (curr == last)
953 break;
954
955 curr = next;
956
957 if (curr == NULL)
958 break;
959
960 next = reverse ? curr->prev : curr->next;
961
962 cp = curr->cipher;
963
964 /*
965 * Selection criteria is either the value of strength_bits
966 * or the algorithms used.
967 */
968 if (strength_bits >= 0) {
969 if (strength_bits != cp->strength_bits)
970 continue;
971 } else {
972 #ifdef CIPHER_DEBUG
973 fprintf(stderr,
974 "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
975 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
976 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
977 cp->algo_strength);
978 #endif
979 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
980 if (cipher_id && cipher_id != cp->id)
981 continue;
982 #endif
983 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
984 continue;
985 if (alg_auth && !(alg_auth & cp->algorithm_auth))
986 continue;
987 if (alg_enc && !(alg_enc & cp->algorithm_enc))
988 continue;
989 if (alg_mac && !(alg_mac & cp->algorithm_mac))
990 continue;
991 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
992 continue;
993 if ((algo_strength & SSL_EXP_MASK)
994 && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
995 continue;
996 if ((algo_strength & SSL_STRONG_MASK)
997 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
998 continue;
999 if ((algo_strength & SSL_DEFAULT_MASK)
1000 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
1001 continue;
1002 }
1003
1004 #ifdef CIPHER_DEBUG
1005 fprintf(stderr, "Action = %d\n", rule);
1006 #endif
1007
1008 /* add the cipher if it has not been added yet. */
1009 if (rule == CIPHER_ADD) {
1010 /* reverse == 0 */
1011 if (!curr->active) {
1012 ll_append_tail(&head, curr, &tail);
1013 curr->active = 1;
1014 }
1015 }
1016 /* Move the added cipher to this location */
1017 else if (rule == CIPHER_ORD) {
1018 /* reverse == 0 */
1019 if (curr->active) {
1020 ll_append_tail(&head, curr, &tail);
1021 }
1022 } else if (rule == CIPHER_DEL) {
1023 /* reverse == 1 */
1024 if (curr->active) {
1025 /*
1026 * most recently deleted ciphersuites get best positions for
1027 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1028 * in reverse to maintain the order)
1029 */
1030 ll_append_head(&head, curr, &tail);
1031 curr->active = 0;
1032 }
1033 } else if (rule == CIPHER_KILL) {
1034 /* reverse == 0 */
1035 if (head == curr)
1036 head = curr->next;
1037 else
1038 curr->prev->next = curr->next;
1039 if (tail == curr)
1040 tail = curr->prev;
1041 curr->active = 0;
1042 if (curr->next != NULL)
1043 curr->next->prev = curr->prev;
1044 if (curr->prev != NULL)
1045 curr->prev->next = curr->next;
1046 curr->next = NULL;
1047 curr->prev = NULL;
1048 }
1049 }
1050
1051 *head_p = head;
1052 *tail_p = tail;
1053 }
1054
1055 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1056 CIPHER_ORDER **tail_p)
1057 {
1058 int32_t max_strength_bits;
1059 int i, *number_uses;
1060 CIPHER_ORDER *curr;
1061
1062 /*
1063 * This routine sorts the ciphers with descending strength. The sorting
1064 * must keep the pre-sorted sequence, so we apply the normal sorting
1065 * routine as '+' movement to the end of the list.
1066 */
1067 max_strength_bits = 0;
1068 curr = *head_p;
1069 while (curr != NULL) {
1070 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1071 max_strength_bits = curr->cipher->strength_bits;
1072 curr = curr->next;
1073 }
1074
1075 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
1076 if (number_uses == NULL) {
1077 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1078 return (0);
1079 }
1080
1081 /*
1082 * Now find the strength_bits values actually used
1083 */
1084 curr = *head_p;
1085 while (curr != NULL) {
1086 if (curr->active)
1087 number_uses[curr->cipher->strength_bits]++;
1088 curr = curr->next;
1089 }
1090 /*
1091 * Go through the list of used strength_bits values in descending
1092 * order.
1093 */
1094 for (i = max_strength_bits; i >= 0; i--)
1095 if (number_uses[i] > 0)
1096 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1097 tail_p);
1098
1099 OPENSSL_free(number_uses);
1100 return (1);
1101 }
1102
1103 static int ssl_cipher_process_rulestr(const char *rule_str,
1104 CIPHER_ORDER **head_p,
1105 CIPHER_ORDER **tail_p,
1106 const SSL_CIPHER **ca_list, CERT *c)
1107 {
1108 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1109 const char *l, *buf;
1110 int j, multi, found, rule, retval, ok, buflen;
1111 uint32_t cipher_id = 0;
1112 char ch;
1113
1114 retval = 1;
1115 l = rule_str;
1116 for (;;) {
1117 ch = *l;
1118
1119 if (ch == '\0')
1120 break; /* done */
1121 if (ch == '-') {
1122 rule = CIPHER_DEL;
1123 l++;
1124 } else if (ch == '+') {
1125 rule = CIPHER_ORD;
1126 l++;
1127 } else if (ch == '!') {
1128 rule = CIPHER_KILL;
1129 l++;
1130 } else if (ch == '@') {
1131 rule = CIPHER_SPECIAL;
1132 l++;
1133 } else {
1134 rule = CIPHER_ADD;
1135 }
1136
1137 if (ITEM_SEP(ch)) {
1138 l++;
1139 continue;
1140 }
1141
1142 alg_mkey = 0;
1143 alg_auth = 0;
1144 alg_enc = 0;
1145 alg_mac = 0;
1146 alg_ssl = 0;
1147 algo_strength = 0;
1148
1149 for (;;) {
1150 ch = *l;
1151 buf = l;
1152 buflen = 0;
1153 #ifndef CHARSET_EBCDIC
1154 while (((ch >= 'A') && (ch <= 'Z')) ||
1155 ((ch >= '0') && (ch <= '9')) ||
1156 ((ch >= 'a') && (ch <= 'z')) ||
1157 (ch == '-') || (ch == '.') || (ch == '='))
1158 #else
1159 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
1160 #endif
1161 {
1162 ch = *(++l);
1163 buflen++;
1164 }
1165
1166 if (buflen == 0) {
1167 /*
1168 * We hit something we cannot deal with,
1169 * it is no command or separator nor
1170 * alphanumeric, so we call this an error.
1171 */
1172 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1173 SSL_R_INVALID_COMMAND);
1174 retval = found = 0;
1175 l++;
1176 break;
1177 }
1178
1179 if (rule == CIPHER_SPECIAL) {
1180 found = 0; /* unused -- avoid compiler warning */
1181 break; /* special treatment */
1182 }
1183
1184 /* check for multi-part specification */
1185 if (ch == '+') {
1186 multi = 1;
1187 l++;
1188 } else
1189 multi = 0;
1190
1191 /*
1192 * Now search for the cipher alias in the ca_list. Be careful
1193 * with the strncmp, because the "buflen" limitation
1194 * will make the rule "ADH:SOME" and the cipher
1195 * "ADH-MY-CIPHER" look like a match for buflen=3.
1196 * So additionally check whether the cipher name found
1197 * has the correct length. We can save a strlen() call:
1198 * just checking for the '\0' at the right place is
1199 * sufficient, we have to strncmp() anyway. (We cannot
1200 * use strcmp(), because buf is not '\0' terminated.)
1201 */
1202 j = found = 0;
1203 cipher_id = 0;
1204 while (ca_list[j]) {
1205 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1206 && (ca_list[j]->name[buflen] == '\0')) {
1207 found = 1;
1208 break;
1209 } else
1210 j++;
1211 }
1212
1213 if (!found)
1214 break; /* ignore this entry */
1215
1216 if (ca_list[j]->algorithm_mkey) {
1217 if (alg_mkey) {
1218 alg_mkey &= ca_list[j]->algorithm_mkey;
1219 if (!alg_mkey) {
1220 found = 0;
1221 break;
1222 }
1223 } else
1224 alg_mkey = ca_list[j]->algorithm_mkey;
1225 }
1226
1227 if (ca_list[j]->algorithm_auth) {
1228 if (alg_auth) {
1229 alg_auth &= ca_list[j]->algorithm_auth;
1230 if (!alg_auth) {
1231 found = 0;
1232 break;
1233 }
1234 } else
1235 alg_auth = ca_list[j]->algorithm_auth;
1236 }
1237
1238 if (ca_list[j]->algorithm_enc) {
1239 if (alg_enc) {
1240 alg_enc &= ca_list[j]->algorithm_enc;
1241 if (!alg_enc) {
1242 found = 0;
1243 break;
1244 }
1245 } else
1246 alg_enc = ca_list[j]->algorithm_enc;
1247 }
1248
1249 if (ca_list[j]->algorithm_mac) {
1250 if (alg_mac) {
1251 alg_mac &= ca_list[j]->algorithm_mac;
1252 if (!alg_mac) {
1253 found = 0;
1254 break;
1255 }
1256 } else
1257 alg_mac = ca_list[j]->algorithm_mac;
1258 }
1259
1260 if (ca_list[j]->algo_strength & SSL_EXP_MASK) {
1261 if (algo_strength & SSL_EXP_MASK) {
1262 algo_strength &=
1263 (ca_list[j]->algo_strength & SSL_EXP_MASK) |
1264 ~SSL_EXP_MASK;
1265 if (!(algo_strength & SSL_EXP_MASK)) {
1266 found = 0;
1267 break;
1268 }
1269 } else
1270 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1271 }
1272
1273 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1274 if (algo_strength & SSL_STRONG_MASK) {
1275 algo_strength &=
1276 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1277 ~SSL_STRONG_MASK;
1278 if (!(algo_strength & SSL_STRONG_MASK)) {
1279 found = 0;
1280 break;
1281 }
1282 } else
1283 algo_strength |=
1284 ca_list[j]->algo_strength & SSL_STRONG_MASK;
1285 }
1286
1287 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1288 if (algo_strength & SSL_DEFAULT_MASK) {
1289 algo_strength &=
1290 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1291 ~SSL_DEFAULT_MASK;
1292 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1293 found = 0;
1294 break;
1295 }
1296 } else
1297 algo_strength |=
1298 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1299 }
1300
1301 if (ca_list[j]->valid) {
1302 /*
1303 * explicit ciphersuite found; its protocol version does not
1304 * become part of the search pattern!
1305 */
1306
1307 cipher_id = ca_list[j]->id;
1308 } else {
1309 /*
1310 * not an explicit ciphersuite; only in this case, the
1311 * protocol version is considered part of the search pattern
1312 */
1313
1314 if (ca_list[j]->algorithm_ssl) {
1315 if (alg_ssl) {
1316 alg_ssl &= ca_list[j]->algorithm_ssl;
1317 if (!alg_ssl) {
1318 found = 0;
1319 break;
1320 }
1321 } else
1322 alg_ssl = ca_list[j]->algorithm_ssl;
1323 }
1324 }
1325
1326 if (!multi)
1327 break;
1328 }
1329
1330 /*
1331 * Ok, we have the rule, now apply it
1332 */
1333 if (rule == CIPHER_SPECIAL) { /* special command */
1334 ok = 0;
1335 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
1336 ok = ssl_cipher_strength_sort(head_p, tail_p);
1337 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
1338 int level = buf[9] - '0';
1339 if (level < 0 || level > 5) {
1340 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1341 SSL_R_INVALID_COMMAND);
1342 } else {
1343 c->sec_level = level;
1344 ok = 1;
1345 }
1346 } else
1347 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1348 SSL_R_INVALID_COMMAND);
1349 if (ok == 0)
1350 retval = 0;
1351 /*
1352 * We do not support any "multi" options
1353 * together with "@", so throw away the
1354 * rest of the command, if any left, until
1355 * end or ':' is found.
1356 */
1357 while ((*l != '\0') && !ITEM_SEP(*l))
1358 l++;
1359 } else if (found) {
1360 ssl_cipher_apply_rule(cipher_id,
1361 alg_mkey, alg_auth, alg_enc, alg_mac,
1362 alg_ssl, algo_strength, rule, -1, head_p,
1363 tail_p);
1364 } else {
1365 while ((*l != '\0') && !ITEM_SEP(*l))
1366 l++;
1367 }
1368 if (*l == '\0')
1369 break; /* done */
1370 }
1371
1372 return (retval);
1373 }
1374
1375 #ifndef OPENSSL_NO_EC
1376 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1377 const char **prule_str)
1378 {
1379 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1380 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
1381 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1382 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
1383 suiteb_comb2 = 1;
1384 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1385 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1386 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1387 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
1388 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1389 }
1390
1391 if (suiteb_flags) {
1392 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1393 c->cert_flags |= suiteb_flags;
1394 } else
1395 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1396
1397 if (!suiteb_flags)
1398 return 1;
1399 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1400
1401 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
1402 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1403 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1404 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1405 else
1406 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1407 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1408 return 0;
1409 }
1410 # ifndef OPENSSL_NO_EC
1411 switch (suiteb_flags) {
1412 case SSL_CERT_FLAG_SUITEB_128_LOS:
1413 if (suiteb_comb2)
1414 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1415 else
1416 *prule_str =
1417 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1418 break;
1419 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1420 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1421 break;
1422 case SSL_CERT_FLAG_SUITEB_192_LOS:
1423 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1424 break;
1425 }
1426 /* Set auto ECDH parameter determination */
1427 c->ecdh_tmp_auto = 1;
1428 return 1;
1429 # else
1430 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1431 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1432 return 0;
1433 # endif
1434 }
1435 #endif
1436
1437 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1438 **cipher_list, STACK_OF(SSL_CIPHER)
1439 **cipher_list_by_id,
1440 const char *rule_str, CERT *c)
1441 {
1442 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1443 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
1444 disabled_ssl;
1445 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1446 const char *rule_p;
1447 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1448 const SSL_CIPHER **ca_list = NULL;
1449
1450 /*
1451 * Return with error if nothing to do.
1452 */
1453 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1454 return NULL;
1455 #ifndef OPENSSL_NO_EC
1456 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1457 return NULL;
1458 #endif
1459
1460 /*
1461 * To reduce the work to do we only want to process the compiled
1462 * in algorithms, so we first get the mask of disabled ciphers.
1463 */
1464
1465 disabled_mkey = disabled_mkey_mask;
1466 disabled_auth = disabled_auth_mask;
1467 disabled_enc = disabled_enc_mask;
1468 disabled_mac = disabled_mac_mask;
1469 disabled_ssl = 0;
1470
1471 /*
1472 * Now we have to collect the available ciphers from the compiled
1473 * in ciphers. We cannot get more than the number compiled in, so
1474 * it is used for allocation.
1475 */
1476 num_of_ciphers = ssl_method->num_ciphers();
1477
1478 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
1479 if (co_list == NULL) {
1480 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1481 return (NULL); /* Failure */
1482 }
1483
1484 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1485 disabled_mkey, disabled_auth, disabled_enc,
1486 disabled_mac, disabled_ssl, co_list, &head,
1487 &tail);
1488
1489 /* Now arrange all ciphers by preference: */
1490
1491 /*
1492 * Everything else being equal, prefer ephemeral ECDH over other key
1493 * exchange mechanisms
1494 */
1495 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1496 &tail);
1497 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1498 &tail);
1499
1500 /* AES is our preferred symmetric cipher */
1501 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
1502 &tail);
1503
1504 /* Temporarily enable everything else for sorting */
1505 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1506
1507 /* Low priority for MD5 */
1508 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1509 &tail);
1510
1511 /*
1512 * Move anonymous ciphers to the end. Usually, these will remain
1513 * disabled. (For applications that allow them, they aren't too bad, but
1514 * we prefer authenticated ciphers.)
1515 */
1516 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1517 &tail);
1518
1519 /* Move ciphers without forward secrecy to the end */
1520 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1521 &tail);
1522 /*
1523 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1524 * &head, &tail);
1525 */
1526 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1527 &tail);
1528 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1529 &tail);
1530
1531 /* RC4 is sort-of broken -- move the the end */
1532 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1533 &tail);
1534
1535 /*
1536 * Now sort by symmetric encryption strength. The above ordering remains
1537 * in force within each class
1538 */
1539 if (!ssl_cipher_strength_sort(&head, &tail)) {
1540 OPENSSL_free(co_list);
1541 return NULL;
1542 }
1543
1544 /* Now disable everything (maintaining the ordering!) */
1545 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1546
1547 /*
1548 * We also need cipher aliases for selecting based on the rule_str.
1549 * There might be two types of entries in the rule_str: 1) names
1550 * of ciphers themselves 2) aliases for groups of ciphers.
1551 * For 1) we need the available ciphers and for 2) the cipher
1552 * groups of cipher_aliases added together in one list (otherwise
1553 * we would be happy with just the cipher_aliases table).
1554 */
1555 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
1556 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1557 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
1558 if (ca_list == NULL) {
1559 OPENSSL_free(co_list);
1560 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1561 return (NULL); /* Failure */
1562 }
1563 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1564 disabled_mkey, disabled_auth, disabled_enc,
1565 disabled_mac, disabled_ssl, head);
1566
1567 /*
1568 * If the rule_string begins with DEFAULT, apply the default rule
1569 * before using the (possibly available) additional rules.
1570 */
1571 ok = 1;
1572 rule_p = rule_str;
1573 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1574 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1575 &head, &tail, ca_list, c);
1576 rule_p += 7;
1577 if (*rule_p == ':')
1578 rule_p++;
1579 }
1580
1581 if (ok && (strlen(rule_p) > 0))
1582 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1583
1584 OPENSSL_free(ca_list); /* Not needed anymore */
1585
1586 if (!ok) { /* Rule processing failure */
1587 OPENSSL_free(co_list);
1588 return (NULL);
1589 }
1590
1591 /*
1592 * Allocate new "cipherstack" for the result, return with error
1593 * if we cannot get one.
1594 */
1595 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1596 OPENSSL_free(co_list);
1597 return (NULL);
1598 }
1599
1600 /*
1601 * The cipher selection for the list is done. The ciphers are added
1602 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1603 */
1604 for (curr = head; curr != NULL; curr = curr->next) {
1605 if (curr->active
1606 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1607 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1608 OPENSSL_free(co_list);
1609 sk_SSL_CIPHER_free(cipherstack);
1610 return NULL;
1611 }
1612 #ifdef CIPHER_DEBUG
1613 fprintf(stderr, "<%s>\n", curr->cipher->name);
1614 #endif
1615 }
1616 }
1617 OPENSSL_free(co_list); /* Not needed any longer */
1618
1619 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1620 if (tmp_cipher_list == NULL) {
1621 sk_SSL_CIPHER_free(cipherstack);
1622 return NULL;
1623 }
1624 sk_SSL_CIPHER_free(*cipher_list);
1625 *cipher_list = cipherstack;
1626 if (*cipher_list_by_id != NULL)
1627 sk_SSL_CIPHER_free(*cipher_list_by_id);
1628 *cipher_list_by_id = tmp_cipher_list;
1629 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1630 ssl_cipher_ptr_id_cmp);
1631
1632 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1633 return (cipherstack);
1634 }
1635
1636 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1637 {
1638 int is_export, pkl, kl;
1639 const char *ver, *exp_str;
1640 const char *kx, *au, *enc, *mac;
1641 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl;
1642 static const char *format =
1643 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1644
1645 alg_mkey = cipher->algorithm_mkey;
1646 alg_auth = cipher->algorithm_auth;
1647 alg_enc = cipher->algorithm_enc;
1648 alg_mac = cipher->algorithm_mac;
1649 alg_ssl = cipher->algorithm_ssl;
1650
1651 is_export = SSL_C_IS_EXPORT(cipher);
1652 pkl = SSL_C_EXPORT_PKEYLENGTH(cipher);
1653 kl = SSL_C_EXPORT_KEYLENGTH(cipher);
1654 exp_str = is_export ? " export" : "";
1655
1656 if (alg_ssl & SSL_SSLV3)
1657 ver = "SSLv3";
1658 else if (alg_ssl & SSL_TLSV1)
1659 ver = "TLSv1.0";
1660 else if (alg_ssl & SSL_TLSV1_2)
1661 ver = "TLSv1.2";
1662 else
1663 ver = "unknown";
1664
1665 switch (alg_mkey) {
1666 case SSL_kRSA:
1667 kx = is_export ? (pkl == 512 ? "RSA(512)" : "RSA(1024)") : "RSA";
1668 break;
1669 case SSL_kDHr:
1670 kx = "DH/RSA";
1671 break;
1672 case SSL_kDHd:
1673 kx = "DH/DSS";
1674 break;
1675 case SSL_kDHE:
1676 kx = is_export ? (pkl == 512 ? "DH(512)" : "DH(1024)") : "DH";
1677 break;
1678 case SSL_kECDHr:
1679 kx = "ECDH/RSA";
1680 break;
1681 case SSL_kECDHe:
1682 kx = "ECDH/ECDSA";
1683 break;
1684 case SSL_kECDHE:
1685 kx = "ECDH";
1686 break;
1687 case SSL_kPSK:
1688 kx = "PSK";
1689 break;
1690 case SSL_kRSAPSK:
1691 kx = "RSAPSK";
1692 break;
1693 case SSL_kECDHEPSK:
1694 kx = "ECDHEPSK";
1695 break;
1696 case SSL_kDHEPSK:
1697 kx = "DHEPSK";
1698 break;
1699 case SSL_kSRP:
1700 kx = "SRP";
1701 break;
1702 case SSL_kGOST:
1703 kx = "GOST";
1704 break;
1705 default:
1706 kx = "unknown";
1707 }
1708
1709 switch (alg_auth) {
1710 case SSL_aRSA:
1711 au = "RSA";
1712 break;
1713 case SSL_aDSS:
1714 au = "DSS";
1715 break;
1716 case SSL_aDH:
1717 au = "DH";
1718 break;
1719 case SSL_aECDH:
1720 au = "ECDH";
1721 break;
1722 case SSL_aNULL:
1723 au = "None";
1724 break;
1725 case SSL_aECDSA:
1726 au = "ECDSA";
1727 break;
1728 case SSL_aPSK:
1729 au = "PSK";
1730 break;
1731 case SSL_aSRP:
1732 au = "SRP";
1733 break;
1734 case SSL_aGOST01:
1735 au = "GOST01";
1736 break;
1737 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1738 case (SSL_aGOST12 | SSL_aGOST01):
1739 au = "GOST12";
1740 break;
1741 default:
1742 au = "unknown";
1743 break;
1744 }
1745
1746 switch (alg_enc) {
1747 case SSL_DES:
1748 enc = (is_export && kl == 5) ? "DES(40)" : "DES(56)";
1749 break;
1750 case SSL_3DES:
1751 enc = "3DES(168)";
1752 break;
1753 case SSL_RC4:
1754 enc = is_export ? (kl == 5 ? "RC4(40)" : "RC4(56)") : "RC4(128)";
1755 break;
1756 case SSL_RC2:
1757 enc = is_export ? (kl == 5 ? "RC2(40)" : "RC2(56)") : "RC2(128)";
1758 break;
1759 case SSL_IDEA:
1760 enc = "IDEA(128)";
1761 break;
1762 case SSL_eNULL:
1763 enc = "None";
1764 break;
1765 case SSL_AES128:
1766 enc = "AES(128)";
1767 break;
1768 case SSL_AES256:
1769 enc = "AES(256)";
1770 break;
1771 case SSL_AES128GCM:
1772 enc = "AESGCM(128)";
1773 break;
1774 case SSL_AES256GCM:
1775 enc = "AESGCM(256)";
1776 break;
1777 case SSL_AES128CCM:
1778 enc = "AESCCM(128)";
1779 break;
1780 case SSL_AES256CCM:
1781 enc = "AESCCM(256)";
1782 break;
1783 case SSL_AES128CCM8:
1784 enc = "AESCCM8(128)";
1785 break;
1786 case SSL_AES256CCM8:
1787 enc = "AESCCM8(256)";
1788 break;
1789 case SSL_CAMELLIA128:
1790 enc = "Camellia(128)";
1791 break;
1792 case SSL_CAMELLIA256:
1793 enc = "Camellia(256)";
1794 break;
1795 case SSL_SEED:
1796 enc = "SEED(128)";
1797 break;
1798 case SSL_eGOST2814789CNT:
1799 case SSL_eGOST2814789CNT12:
1800 enc = "GOST89(256)";
1801 break;
1802 default:
1803 enc = "unknown";
1804 break;
1805 }
1806
1807 switch (alg_mac) {
1808 case SSL_MD5:
1809 mac = "MD5";
1810 break;
1811 case SSL_SHA1:
1812 mac = "SHA1";
1813 break;
1814 case SSL_SHA256:
1815 mac = "SHA256";
1816 break;
1817 case SSL_SHA384:
1818 mac = "SHA384";
1819 break;
1820 case SSL_AEAD:
1821 mac = "AEAD";
1822 break;
1823 case SSL_GOST89MAC:
1824 case SSL_GOST89MAC12:
1825 mac = "GOST89";
1826 break;
1827 case SSL_GOST94:
1828 mac = "GOST94";
1829 break;
1830 case SSL_GOST12_256:
1831 case SSL_GOST12_512:
1832 mac = "GOST2012";
1833 break;
1834 default:
1835 mac = "unknown";
1836 break;
1837 }
1838
1839 if (buf == NULL) {
1840 len = 128;
1841 buf = OPENSSL_malloc(len);
1842 if (buf == NULL)
1843 return ("OPENSSL_malloc Error");
1844 } else if (len < 128)
1845 return ("Buffer too small");
1846
1847 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac,
1848 exp_str);
1849
1850 return (buf);
1851 }
1852
1853 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1854 {
1855 int i;
1856
1857 if (c == NULL)
1858 return ("(NONE)");
1859 i = (int)(c->id >> 24L);
1860 if (i == 3)
1861 return ("TLSv1/SSLv3");
1862 else
1863 return ("unknown");
1864 }
1865
1866 /* return the actual cipher being used */
1867 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1868 {
1869 if (c != NULL)
1870 return (c->name);
1871 return ("(NONE)");
1872 }
1873
1874 /* number of bits for symmetric cipher */
1875 int32_t SSL_CIPHER_get_bits(const SSL_CIPHER *c, uint32_t *alg_bits)
1876 {
1877 int32_t ret = 0;
1878
1879 if (c != NULL) {
1880 if (alg_bits != NULL)
1881 *alg_bits = c->alg_bits;
1882 ret = c->strength_bits;
1883 }
1884 return ret;
1885 }
1886
1887 uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
1888 {
1889 return c->id;
1890 }
1891
1892 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1893 {
1894 SSL_COMP *ctmp;
1895 int i, nn;
1896
1897 if ((n == 0) || (sk == NULL))
1898 return (NULL);
1899 nn = sk_SSL_COMP_num(sk);
1900 for (i = 0; i < nn; i++) {
1901 ctmp = sk_SSL_COMP_value(sk, i);
1902 if (ctmp->id == n)
1903 return (ctmp);
1904 }
1905 return (NULL);
1906 }
1907
1908 #ifdef OPENSSL_NO_COMP
1909 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1910 {
1911 return NULL;
1912 }
1913 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1914 *meths)
1915 {
1916 return meths;
1917 }
1918 void SSL_COMP_free_compression_methods(void)
1919 {
1920 }
1921 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1922 {
1923 return 1;
1924 }
1925
1926 #else
1927 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1928 {
1929 load_builtin_compressions();
1930 return (ssl_comp_methods);
1931 }
1932
1933 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1934 *meths)
1935 {
1936 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1937 ssl_comp_methods = meths;
1938 return old_meths;
1939 }
1940
1941 static void cmeth_free(SSL_COMP *cm)
1942 {
1943 OPENSSL_free(cm);
1944 }
1945
1946 void SSL_COMP_free_compression_methods(void)
1947 {
1948 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1949 ssl_comp_methods = NULL;
1950 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1951 }
1952
1953 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1954 {
1955 SSL_COMP *comp;
1956
1957 if (cm == NULL || COMP_get_type(cm) == NID_undef)
1958 return 1;
1959
1960 /*-
1961 * According to draft-ietf-tls-compression-04.txt, the
1962 * compression number ranges should be the following:
1963 *
1964 * 0 to 63: methods defined by the IETF
1965 * 64 to 192: external party methods assigned by IANA
1966 * 193 to 255: reserved for private use
1967 */
1968 if (id < 193 || id > 255) {
1969 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1970 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1971 return 0;
1972 }
1973
1974 MemCheck_off();
1975 comp = OPENSSL_malloc(sizeof(*comp));
1976 if (comp == NULL) {
1977 MemCheck_on();
1978 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1979 return (1);
1980 }
1981
1982 comp->id = id;
1983 comp->method = cm;
1984 load_builtin_compressions();
1985 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1986 OPENSSL_free(comp);
1987 MemCheck_on();
1988 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1989 SSL_R_DUPLICATE_COMPRESSION_ID);
1990 return (1);
1991 } else if ((ssl_comp_methods == NULL)
1992 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1993 OPENSSL_free(comp);
1994 MemCheck_on();
1995 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1996 return (1);
1997 } else {
1998 MemCheck_on();
1999 return (0);
2000 }
2001 }
2002 #endif
2003
2004 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
2005 {
2006 #ifndef OPENSSL_NO_COMP
2007 return comp ? COMP_get_name(comp) : NULL;
2008 #else
2009 return NULL;
2010 #endif
2011 }
2012
2013 /* For a cipher return the index corresponding to the certificate type */
2014 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
2015 {
2016 uint32_t alg_k, alg_a;
2017
2018 alg_k = c->algorithm_mkey;
2019 alg_a = c->algorithm_auth;
2020
2021 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
2022 /*
2023 * we don't need to look at SSL_kECDHE since no certificate is needed
2024 * for anon ECDH and for authenticated ECDHE, the check for the auth
2025 * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
2026 * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
2027 * checks for SSL_kECDH before RSA checks ensures the correct cert is
2028 * chosen.
2029 */
2030 return SSL_PKEY_ECC;
2031 } else if (alg_a & SSL_aECDSA)
2032 return SSL_PKEY_ECC;
2033 else if (alg_k & SSL_kDHr)
2034 return SSL_PKEY_DH_RSA;
2035 else if (alg_k & SSL_kDHd)
2036 return SSL_PKEY_DH_DSA;
2037 else if (alg_a & SSL_aDSS)
2038 return SSL_PKEY_DSA_SIGN;
2039 else if (alg_a & SSL_aRSA)
2040 return SSL_PKEY_RSA_ENC;
2041 else if (alg_a & SSL_aGOST12)
2042 return SSL_PKEY_GOST_EC;
2043 else if (alg_a & SSL_aGOST01)
2044 return SSL_PKEY_GOST01;
2045
2046 return -1;
2047 }
2048
2049 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2050 {
2051 const SSL_CIPHER *c;
2052 c = ssl->method->get_cipher_by_char(ptr);
2053 if (c == NULL || c->valid == 0)
2054 return NULL;
2055 return c;
2056 }
2057
2058 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2059 {
2060 return ssl->method->get_cipher_by_char(ptr);
2061 }
2062
2063 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2064 {
2065 int i;
2066 if (c == NULL)
2067 return -1;
2068 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2069 if (i == -1)
2070 return -1;
2071 return ssl_cipher_table_cipher[i].nid;
2072 }
2073
2074 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2075 {
2076 int i;
2077 if (c == NULL)
2078 return -1;
2079 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2080 if (i == -1)
2081 return -1;
2082 return ssl_cipher_table_mac[i].nid;
2083 }