]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_ciph.c
Remove SSLv2 support
[thirdparty/openssl.git] / ssl / ssl_ciph.c
1 /* ssl/ssl_ciph.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #include <stdio.h>
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
147 #endif
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
150 #endif
151 #include "ssl_locl.h"
152
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
168
169
170 static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX]={
171 NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
172 };
173
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
177
178 static STACK_OF(SSL_COMP) *ssl_comp_methods=NULL;
179
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
187 * defined in the
188 * ssl_locl.h */
189 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
190 static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX]={
191 NULL,NULL,NULL,NULL,NULL,NULL
192 };
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
196 */
197 static int ssl_mac_pkey_id[SSL_MD_NUM_IDX]={
198 EVP_PKEY_HMAC,EVP_PKEY_HMAC,EVP_PKEY_HMAC,NID_undef,
199 EVP_PKEY_HMAC,EVP_PKEY_HMAC
200 };
201
202 static int ssl_mac_secret_size[SSL_MD_NUM_IDX]={
203 0,0,0,0,0,0
204 };
205
206 static const int ssl_handshake_digest_flag[SSL_MD_NUM_IDX]={
207 SSL_HANDSHAKE_MAC_MD5,SSL_HANDSHAKE_MAC_SHA,
208 SSL_HANDSHAKE_MAC_GOST94, 0, SSL_HANDSHAKE_MAC_SHA256,
209 SSL_HANDSHAKE_MAC_SHA384
210 };
211
212 #define CIPHER_ADD 1
213 #define CIPHER_KILL 2
214 #define CIPHER_DEL 3
215 #define CIPHER_ORD 4
216 #define CIPHER_SPECIAL 5
217
218 typedef struct cipher_order_st
219 {
220 const SSL_CIPHER *cipher;
221 int active;
222 int dead;
223 struct cipher_order_st *next,*prev;
224 } CIPHER_ORDER;
225
226 static const SSL_CIPHER cipher_aliases[]={
227 /* "ALL" doesn't include eNULL (must be specifically enabled) */
228 {0,SSL_TXT_ALL,0, 0,0,~SSL_eNULL,0,0,0,0,0,0},
229 /* "COMPLEMENTOFALL" */
230 {0,SSL_TXT_CMPALL,0, 0,0,SSL_eNULL,0,0,0,0,0,0},
231
232 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233 {0,SSL_TXT_CMPDEF,0, SSL_kDHE|SSL_kECDHE,SSL_aNULL,~SSL_eNULL,0,0,0,0,0,0},
234
235 /* key exchange aliases
236 * (some of those using only a single bit here combine
237 * multiple key exchange algs according to the RFCs,
238 * e.g. kDHE combines DHE_DSS and DHE_RSA) */
239 {0,SSL_TXT_kRSA,0, SSL_kRSA, 0,0,0,0,0,0,0,0},
240
241 {0,SSL_TXT_kDHr,0, SSL_kDHr, 0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kDHd,0, SSL_kDHd, 0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kDH,0, SSL_kDHr|SSL_kDHd,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEDH,0, SSL_kDHE, 0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_kDHE,0, SSL_kDHE, 0,0,0,0,0,0,0,0},
246 {0,SSL_TXT_DH,0, SSL_kDHr|SSL_kDHd|SSL_kDHE,0,0,0,0,0,0,0,0},
247
248 {0,SSL_TXT_kKRB5,0, SSL_kKRB5, 0,0,0,0,0,0,0,0},
249
250 {0,SSL_TXT_kECDHr,0, SSL_kECDHr,0,0,0,0,0,0,0,0},
251 {0,SSL_TXT_kECDHe,0, SSL_kECDHe,0,0,0,0,0,0,0,0},
252 {0,SSL_TXT_kECDH,0, SSL_kECDHr|SSL_kECDHe,0,0,0,0,0,0,0,0},
253 {0,SSL_TXT_kEECDH,0, SSL_kECDHE,0,0,0,0,0,0,0,0},
254 {0,SSL_TXT_kECDHE,0, SSL_kECDHE,0,0,0,0,0,0,0,0},
255 {0,SSL_TXT_ECDH,0, SSL_kECDHr|SSL_kECDHe|SSL_kECDHE,0,0,0,0,0,0,0,0},
256
257 {0,SSL_TXT_kPSK,0, SSL_kPSK, 0,0,0,0,0,0,0,0},
258 {0,SSL_TXT_kSRP,0, SSL_kSRP, 0,0,0,0,0,0,0,0},
259 {0,SSL_TXT_kGOST,0, SSL_kGOST,0,0,0,0,0,0,0,0},
260
261 /* server authentication aliases */
262 {0,SSL_TXT_aRSA,0, 0,SSL_aRSA, 0,0,0,0,0,0,0},
263 {0,SSL_TXT_aDSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
264 {0,SSL_TXT_DSS,0, 0,SSL_aDSS, 0,0,0,0,0,0,0},
265 {0,SSL_TXT_aKRB5,0, 0,SSL_aKRB5, 0,0,0,0,0,0,0},
266 {0,SSL_TXT_aNULL,0, 0,SSL_aNULL, 0,0,0,0,0,0,0},
267 {0,SSL_TXT_aDH,0, 0,SSL_aDH, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
268 {0,SSL_TXT_aECDH,0, 0,SSL_aECDH, 0,0,0,0,0,0,0},
269 {0,SSL_TXT_aECDSA,0, 0,SSL_aECDSA,0,0,0,0,0,0,0},
270 {0,SSL_TXT_ECDSA,0, 0,SSL_aECDSA, 0,0,0,0,0,0,0},
271 {0,SSL_TXT_aPSK,0, 0,SSL_aPSK, 0,0,0,0,0,0,0},
272 {0,SSL_TXT_aGOST94,0,0,SSL_aGOST94,0,0,0,0,0,0,0},
273 {0,SSL_TXT_aGOST01,0,0,SSL_aGOST01,0,0,0,0,0,0,0},
274 {0,SSL_TXT_aGOST,0,0,SSL_aGOST94|SSL_aGOST01,0,0,0,0,0,0,0},
275 {0,SSL_TXT_aSRP,0, 0,SSL_aSRP, 0,0,0,0,0,0,0},
276
277 /* aliases combining key exchange and server authentication */
278 {0,SSL_TXT_EDH,0, SSL_kDHE,~SSL_aNULL,0,0,0,0,0,0,0},
279 {0,SSL_TXT_DHE,0, SSL_kDHE,~SSL_aNULL,0,0,0,0,0,0,0},
280 {0,SSL_TXT_EECDH,0, SSL_kECDHE,~SSL_aNULL,0,0,0,0,0,0,0},
281 {0,SSL_TXT_ECDHE,0, SSL_kECDHE,~SSL_aNULL,0,0,0,0,0,0,0},
282 {0,SSL_TXT_NULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
283 {0,SSL_TXT_KRB5,0, SSL_kKRB5,SSL_aKRB5,0,0,0,0,0,0,0},
284 {0,SSL_TXT_RSA,0, SSL_kRSA,SSL_aRSA,0,0,0,0,0,0,0},
285 {0,SSL_TXT_ADH,0, SSL_kDHE,SSL_aNULL,0,0,0,0,0,0,0},
286 {0,SSL_TXT_AECDH,0, SSL_kECDHE,SSL_aNULL,0,0,0,0,0,0,0},
287 {0,SSL_TXT_PSK,0, SSL_kPSK,SSL_aPSK,0,0,0,0,0,0,0},
288 {0,SSL_TXT_SRP,0, SSL_kSRP,0,0,0,0,0,0,0,0},
289
290
291 /* symmetric encryption aliases */
292 {0,SSL_TXT_DES,0, 0,0,SSL_DES, 0,0,0,0,0,0},
293 {0,SSL_TXT_3DES,0, 0,0,SSL_3DES, 0,0,0,0,0,0},
294 {0,SSL_TXT_RC4,0, 0,0,SSL_RC4, 0,0,0,0,0,0},
295 {0,SSL_TXT_RC2,0, 0,0,SSL_RC2, 0,0,0,0,0,0},
296 {0,SSL_TXT_IDEA,0, 0,0,SSL_IDEA, 0,0,0,0,0,0},
297 {0,SSL_TXT_SEED,0, 0,0,SSL_SEED, 0,0,0,0,0,0},
298 {0,SSL_TXT_eNULL,0, 0,0,SSL_eNULL, 0,0,0,0,0,0},
299 {0,SSL_TXT_AES128,0, 0,0,SSL_AES128|SSL_AES128GCM,0,0,0,0,0,0},
300 {0,SSL_TXT_AES256,0, 0,0,SSL_AES256|SSL_AES256GCM,0,0,0,0,0,0},
301 {0,SSL_TXT_AES,0, 0,0,SSL_AES,0,0,0,0,0,0},
302 {0,SSL_TXT_AES_GCM,0, 0,0,SSL_AES128GCM|SSL_AES256GCM,0,0,0,0,0,0},
303 {0,SSL_TXT_CAMELLIA128,0,0,0,SSL_CAMELLIA128,0,0,0,0,0,0},
304 {0,SSL_TXT_CAMELLIA256,0,0,0,SSL_CAMELLIA256,0,0,0,0,0,0},
305 {0,SSL_TXT_CAMELLIA ,0,0,0,SSL_CAMELLIA128|SSL_CAMELLIA256,0,0,0,0,0,0},
306
307 /* MAC aliases */
308 {0,SSL_TXT_MD5,0, 0,0,0,SSL_MD5, 0,0,0,0,0},
309 {0,SSL_TXT_SHA1,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
310 {0,SSL_TXT_SHA,0, 0,0,0,SSL_SHA1, 0,0,0,0,0},
311 {0,SSL_TXT_GOST94,0, 0,0,0,SSL_GOST94, 0,0,0,0,0},
312 {0,SSL_TXT_GOST89MAC,0, 0,0,0,SSL_GOST89MAC, 0,0,0,0,0},
313 {0,SSL_TXT_SHA256,0, 0,0,0,SSL_SHA256, 0,0,0,0,0},
314 {0,SSL_TXT_SHA384,0, 0,0,0,SSL_SHA384, 0,0,0,0,0},
315
316 /* protocol version aliases */
317 {0,SSL_TXT_SSLV3,0, 0,0,0,0,SSL_SSLV3, 0,0,0,0},
318 {0,SSL_TXT_TLSV1,0, 0,0,0,0,SSL_TLSV1, 0,0,0,0},
319 {0,SSL_TXT_TLSV1_2,0, 0,0,0,0,SSL_TLSV1_2, 0,0,0,0},
320
321 /* export flag */
322 {0,SSL_TXT_EXP,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
323 {0,SSL_TXT_EXPORT,0, 0,0,0,0,0,SSL_EXPORT,0,0,0},
324
325 /* strength classes */
326 {0,SSL_TXT_EXP40,0, 0,0,0,0,0,SSL_EXP40, 0,0,0},
327 {0,SSL_TXT_EXP56,0, 0,0,0,0,0,SSL_EXP56, 0,0,0},
328 {0,SSL_TXT_LOW,0, 0,0,0,0,0,SSL_LOW, 0,0,0},
329 {0,SSL_TXT_MEDIUM,0, 0,0,0,0,0,SSL_MEDIUM,0,0,0},
330 {0,SSL_TXT_HIGH,0, 0,0,0,0,0,SSL_HIGH, 0,0,0},
331 /* FIPS 140-2 approved ciphersuite */
332 {0,SSL_TXT_FIPS,0, 0,0,~SSL_eNULL,0,0,SSL_FIPS, 0,0,0},
333
334 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
335 {0,SSL3_TXT_EDH_DSS_DES_40_CBC_SHA,0,
336 SSL_kDHE,SSL_aDSS,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_EXPORT|SSL_EXP40,0,0,0,},
337 {0,SSL3_TXT_EDH_DSS_DES_64_CBC_SHA,0,
338 SSL_kDHE,SSL_aDSS,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_LOW,0,0,0,},
339 {0,SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA,0,
340 SSL_kDHE,SSL_aDSS,SSL_3DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,0,0,0,},
341 {0,SSL3_TXT_EDH_RSA_DES_40_CBC_SHA,0,
342 SSL_kDHE,SSL_aRSA,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_EXPORT|SSL_EXP40,0,0,0,},
343 {0,SSL3_TXT_EDH_RSA_DES_64_CBC_SHA,0,
344 SSL_kDHE,SSL_aRSA,SSL_DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_LOW,0,0,0,},
345 {0,SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA,0,
346 SSL_kDHE,SSL_aRSA,SSL_3DES,SSL_SHA1,SSL_SSLV3,SSL_NOT_EXP|SSL_HIGH|SSL_FIPS,0,0,0,},
347
348 };
349 /* Search for public key algorithm with given name and
350 * return its pkey_id if it is available. Otherwise return 0
351 */
352 #ifdef OPENSSL_NO_ENGINE
353
354 static int get_optional_pkey_id(const char *pkey_name)
355 {
356 const EVP_PKEY_ASN1_METHOD *ameth;
357 int pkey_id=0;
358 ameth = EVP_PKEY_asn1_find_str(NULL,pkey_name,-1);
359 if (ameth)
360 {
361 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
362 }
363 return pkey_id;
364 }
365
366 #else
367
368 static int get_optional_pkey_id(const char *pkey_name)
369 {
370 const EVP_PKEY_ASN1_METHOD *ameth;
371 ENGINE *tmpeng = NULL;
372 int pkey_id=0;
373 ameth = EVP_PKEY_asn1_find_str(&tmpeng,pkey_name,-1);
374 if (ameth)
375 {
376 EVP_PKEY_asn1_get0_info(&pkey_id, NULL,NULL,NULL,NULL,ameth);
377 }
378 if (tmpeng) ENGINE_finish(tmpeng);
379 return pkey_id;
380 }
381
382 #endif
383
384 void ssl_load_ciphers(void)
385 {
386 ssl_cipher_methods[SSL_ENC_DES_IDX]=
387 EVP_get_cipherbyname(SN_des_cbc);
388 ssl_cipher_methods[SSL_ENC_3DES_IDX]=
389 EVP_get_cipherbyname(SN_des_ede3_cbc);
390 ssl_cipher_methods[SSL_ENC_RC4_IDX]=
391 EVP_get_cipherbyname(SN_rc4);
392 ssl_cipher_methods[SSL_ENC_RC2_IDX]=
393 EVP_get_cipherbyname(SN_rc2_cbc);
394 #ifndef OPENSSL_NO_IDEA
395 ssl_cipher_methods[SSL_ENC_IDEA_IDX]=
396 EVP_get_cipherbyname(SN_idea_cbc);
397 #else
398 ssl_cipher_methods[SSL_ENC_IDEA_IDX]= NULL;
399 #endif
400 ssl_cipher_methods[SSL_ENC_AES128_IDX]=
401 EVP_get_cipherbyname(SN_aes_128_cbc);
402 ssl_cipher_methods[SSL_ENC_AES256_IDX]=
403 EVP_get_cipherbyname(SN_aes_256_cbc);
404 ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX]=
405 EVP_get_cipherbyname(SN_camellia_128_cbc);
406 ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX]=
407 EVP_get_cipherbyname(SN_camellia_256_cbc);
408 ssl_cipher_methods[SSL_ENC_GOST89_IDX]=
409 EVP_get_cipherbyname(SN_gost89_cnt);
410 ssl_cipher_methods[SSL_ENC_SEED_IDX]=
411 EVP_get_cipherbyname(SN_seed_cbc);
412
413 ssl_cipher_methods[SSL_ENC_AES128GCM_IDX]=
414 EVP_get_cipherbyname(SN_aes_128_gcm);
415 ssl_cipher_methods[SSL_ENC_AES256GCM_IDX]=
416 EVP_get_cipherbyname(SN_aes_256_gcm);
417
418 ssl_digest_methods[SSL_MD_MD5_IDX]=
419 EVP_get_digestbyname(SN_md5);
420 ssl_mac_secret_size[SSL_MD_MD5_IDX]=
421 EVP_MD_size(ssl_digest_methods[SSL_MD_MD5_IDX]);
422 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_MD5_IDX] >= 0);
423 ssl_digest_methods[SSL_MD_SHA1_IDX]=
424 EVP_get_digestbyname(SN_sha1);
425 ssl_mac_secret_size[SSL_MD_SHA1_IDX]=
426 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA1_IDX]);
427 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_SHA1_IDX] >= 0);
428 ssl_digest_methods[SSL_MD_GOST94_IDX]=
429 EVP_get_digestbyname(SN_id_GostR3411_94);
430 if (ssl_digest_methods[SSL_MD_GOST94_IDX])
431 {
432 ssl_mac_secret_size[SSL_MD_GOST94_IDX]=
433 EVP_MD_size(ssl_digest_methods[SSL_MD_GOST94_IDX]);
434 OPENSSL_assert(ssl_mac_secret_size[SSL_MD_GOST94_IDX] >= 0);
435 }
436 ssl_digest_methods[SSL_MD_GOST89MAC_IDX]=
437 EVP_get_digestbyname(SN_id_Gost28147_89_MAC);
438 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
439 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
440 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX]=32;
441 }
442
443 ssl_digest_methods[SSL_MD_SHA256_IDX]=
444 EVP_get_digestbyname(SN_sha256);
445 ssl_mac_secret_size[SSL_MD_SHA256_IDX]=
446 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA256_IDX]);
447 ssl_digest_methods[SSL_MD_SHA384_IDX]=
448 EVP_get_digestbyname(SN_sha384);
449 ssl_mac_secret_size[SSL_MD_SHA384_IDX]=
450 EVP_MD_size(ssl_digest_methods[SSL_MD_SHA384_IDX]);
451 }
452 #ifndef OPENSSL_NO_COMP
453
454 static int sk_comp_cmp(const SSL_COMP * const *a,
455 const SSL_COMP * const *b)
456 {
457 return((*a)->id-(*b)->id);
458 }
459
460 static void load_builtin_compressions(void)
461 {
462 int got_write_lock = 0;
463
464 CRYPTO_r_lock(CRYPTO_LOCK_SSL);
465 if (ssl_comp_methods == NULL)
466 {
467 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
468 CRYPTO_w_lock(CRYPTO_LOCK_SSL);
469 got_write_lock = 1;
470
471 if (ssl_comp_methods == NULL)
472 {
473 SSL_COMP *comp = NULL;
474
475 MemCheck_off();
476 ssl_comp_methods=sk_SSL_COMP_new(sk_comp_cmp);
477 if (ssl_comp_methods != NULL)
478 {
479 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
480 if (comp != NULL)
481 {
482 comp->method=COMP_zlib();
483 if (comp->method
484 && comp->method->type == NID_undef)
485 OPENSSL_free(comp);
486 else
487 {
488 comp->id=SSL_COMP_ZLIB_IDX;
489 comp->name=comp->method->name;
490 sk_SSL_COMP_push(ssl_comp_methods,comp);
491 }
492 }
493 sk_SSL_COMP_sort(ssl_comp_methods);
494 }
495 MemCheck_on();
496 }
497 }
498
499 if (got_write_lock)
500 CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
501 else
502 CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
503 }
504 #endif
505
506 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
507 const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size,SSL_COMP **comp, int use_etm)
508 {
509 int i;
510 const SSL_CIPHER *c;
511
512 c=s->cipher;
513 if (c == NULL) return(0);
514 if (comp != NULL)
515 {
516 SSL_COMP ctmp;
517 #ifndef OPENSSL_NO_COMP
518 load_builtin_compressions();
519 #endif
520
521 *comp=NULL;
522 ctmp.id=s->compress_meth;
523 if (ssl_comp_methods != NULL)
524 {
525 i=sk_SSL_COMP_find(ssl_comp_methods,&ctmp);
526 if (i >= 0)
527 *comp=sk_SSL_COMP_value(ssl_comp_methods,i);
528 else
529 *comp=NULL;
530 }
531 }
532
533 if ((enc == NULL) || (md == NULL)) return(0);
534
535 switch (c->algorithm_enc)
536 {
537 case SSL_DES:
538 i=SSL_ENC_DES_IDX;
539 break;
540 case SSL_3DES:
541 i=SSL_ENC_3DES_IDX;
542 break;
543 case SSL_RC4:
544 i=SSL_ENC_RC4_IDX;
545 break;
546 case SSL_RC2:
547 i=SSL_ENC_RC2_IDX;
548 break;
549 case SSL_IDEA:
550 i=SSL_ENC_IDEA_IDX;
551 break;
552 case SSL_eNULL:
553 i=SSL_ENC_NULL_IDX;
554 break;
555 case SSL_AES128:
556 i=SSL_ENC_AES128_IDX;
557 break;
558 case SSL_AES256:
559 i=SSL_ENC_AES256_IDX;
560 break;
561 case SSL_CAMELLIA128:
562 i=SSL_ENC_CAMELLIA128_IDX;
563 break;
564 case SSL_CAMELLIA256:
565 i=SSL_ENC_CAMELLIA256_IDX;
566 break;
567 case SSL_eGOST2814789CNT:
568 i=SSL_ENC_GOST89_IDX;
569 break;
570 case SSL_SEED:
571 i=SSL_ENC_SEED_IDX;
572 break;
573 case SSL_AES128GCM:
574 i=SSL_ENC_AES128GCM_IDX;
575 break;
576 case SSL_AES256GCM:
577 i=SSL_ENC_AES256GCM_IDX;
578 break;
579 default:
580 i= -1;
581 break;
582 }
583
584 if ((i < 0) || (i >= SSL_ENC_NUM_IDX))
585 *enc=NULL;
586 else
587 {
588 if (i == SSL_ENC_NULL_IDX)
589 *enc=EVP_enc_null();
590 else
591 *enc=ssl_cipher_methods[i];
592 }
593
594 switch (c->algorithm_mac)
595 {
596 case SSL_MD5:
597 i=SSL_MD_MD5_IDX;
598 break;
599 case SSL_SHA1:
600 i=SSL_MD_SHA1_IDX;
601 break;
602 case SSL_SHA256:
603 i=SSL_MD_SHA256_IDX;
604 break;
605 case SSL_SHA384:
606 i=SSL_MD_SHA384_IDX;
607 break;
608 case SSL_GOST94:
609 i = SSL_MD_GOST94_IDX;
610 break;
611 case SSL_GOST89MAC:
612 i = SSL_MD_GOST89MAC_IDX;
613 break;
614 default:
615 i= -1;
616 break;
617 }
618 if ((i < 0) || (i >= SSL_MD_NUM_IDX))
619 {
620 *md=NULL;
621 if (mac_pkey_type!=NULL) *mac_pkey_type = NID_undef;
622 if (mac_secret_size!=NULL) *mac_secret_size = 0;
623 if (c->algorithm_mac == SSL_AEAD)
624 mac_pkey_type = NULL;
625 }
626 else
627 {
628 *md=ssl_digest_methods[i];
629 if (mac_pkey_type!=NULL) *mac_pkey_type = ssl_mac_pkey_id[i];
630 if (mac_secret_size!=NULL) *mac_secret_size = ssl_mac_secret_size[i];
631 }
632
633 if ((*enc != NULL) &&
634 (*md != NULL || (EVP_CIPHER_flags(*enc)&EVP_CIPH_FLAG_AEAD_CIPHER)) &&
635 (!mac_pkey_type||*mac_pkey_type != NID_undef))
636 {
637 const EVP_CIPHER *evp;
638
639 if (use_etm)
640 return 1;
641
642 if (s->ssl_version>>8 != TLS1_VERSION_MAJOR ||
643 s->ssl_version < TLS1_VERSION)
644 return 1;
645
646 #ifdef OPENSSL_FIPS
647 if (FIPS_mode())
648 return 1;
649 #endif
650
651 if (c->algorithm_enc == SSL_RC4 &&
652 c->algorithm_mac == SSL_MD5 &&
653 (evp=EVP_get_cipherbyname("RC4-HMAC-MD5")))
654 *enc = evp, *md = NULL;
655 else if (c->algorithm_enc == SSL_AES128 &&
656 c->algorithm_mac == SSL_SHA1 &&
657 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
658 *enc = evp, *md = NULL;
659 else if (c->algorithm_enc == SSL_AES256 &&
660 c->algorithm_mac == SSL_SHA1 &&
661 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
662 *enc = evp, *md = NULL;
663 else if (c->algorithm_enc == SSL_AES128 &&
664 c->algorithm_mac == SSL_SHA256 &&
665 (evp=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
666 *enc = evp, *md = NULL;
667 else if (c->algorithm_enc == SSL_AES256 &&
668 c->algorithm_mac == SSL_SHA256 &&
669 (evp=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
670 *enc = evp, *md = NULL;
671 return(1);
672 }
673 else
674 return(0);
675 }
676
677 int ssl_get_handshake_digest(int idx, long *mask, const EVP_MD **md)
678 {
679 if (idx <0||idx>=SSL_MD_NUM_IDX)
680 {
681 return 0;
682 }
683 *mask = ssl_handshake_digest_flag[idx];
684 if (*mask)
685 *md = ssl_digest_methods[idx];
686 else
687 *md = NULL;
688 return 1;
689 }
690
691 #define ITEM_SEP(a) \
692 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
693
694 static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
695 CIPHER_ORDER **tail)
696 {
697 if (curr == *tail) return;
698 if (curr == *head)
699 *head=curr->next;
700 if (curr->prev != NULL)
701 curr->prev->next=curr->next;
702 if (curr->next != NULL)
703 curr->next->prev=curr->prev;
704 (*tail)->next=curr;
705 curr->prev= *tail;
706 curr->next=NULL;
707 *tail=curr;
708 }
709
710 static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
711 CIPHER_ORDER **tail)
712 {
713 if (curr == *head) return;
714 if (curr == *tail)
715 *tail=curr->prev;
716 if (curr->next != NULL)
717 curr->next->prev=curr->prev;
718 if (curr->prev != NULL)
719 curr->prev->next=curr->next;
720 (*head)->prev=curr;
721 curr->next= *head;
722 curr->prev=NULL;
723 *head=curr;
724 }
725
726 static void ssl_cipher_get_disabled(unsigned long *mkey, unsigned long *auth, unsigned long *enc, unsigned long *mac, unsigned long *ssl)
727 {
728 *mkey = 0;
729 *auth = 0;
730 *enc = 0;
731 *mac = 0;
732 *ssl = 0;
733
734 #ifdef OPENSSL_NO_RSA
735 *mkey |= SSL_kRSA;
736 *auth |= SSL_aRSA;
737 #endif
738 #ifdef OPENSSL_NO_DSA
739 *auth |= SSL_aDSS;
740 #endif
741 #ifdef OPENSSL_NO_DH
742 *mkey |= SSL_kDHr|SSL_kDHd|SSL_kDHE;
743 *auth |= SSL_aDH;
744 #endif
745 #ifdef OPENSSL_NO_KRB5
746 *mkey |= SSL_kKRB5;
747 *auth |= SSL_aKRB5;
748 #endif
749 #ifdef OPENSSL_NO_ECDSA
750 *auth |= SSL_aECDSA;
751 #endif
752 #ifdef OPENSSL_NO_ECDH
753 *mkey |= SSL_kECDHe|SSL_kECDHr;
754 *auth |= SSL_aECDH;
755 #endif
756 #ifdef OPENSSL_NO_PSK
757 *mkey |= SSL_kPSK;
758 *auth |= SSL_aPSK;
759 #endif
760 #ifdef OPENSSL_NO_SRP
761 *mkey |= SSL_kSRP;
762 #endif
763 /* Check for presence of GOST 34.10 algorithms, and if they
764 * do not present, disable appropriate auth and key exchange */
765 if (!get_optional_pkey_id("gost94")) {
766 *auth |= SSL_aGOST94;
767 }
768 if (!get_optional_pkey_id("gost2001")) {
769 *auth |= SSL_aGOST01;
770 }
771 /* Disable GOST key exchange if no GOST signature algs are available * */
772 if ((*auth & (SSL_aGOST94|SSL_aGOST01)) == (SSL_aGOST94|SSL_aGOST01)) {
773 *mkey |= SSL_kGOST;
774 }
775 #ifdef SSL_FORBID_ENULL
776 *enc |= SSL_eNULL;
777 #endif
778
779
780
781 *enc |= (ssl_cipher_methods[SSL_ENC_DES_IDX ] == NULL) ? SSL_DES :0;
782 *enc |= (ssl_cipher_methods[SSL_ENC_3DES_IDX] == NULL) ? SSL_3DES:0;
783 *enc |= (ssl_cipher_methods[SSL_ENC_RC4_IDX ] == NULL) ? SSL_RC4 :0;
784 *enc |= (ssl_cipher_methods[SSL_ENC_RC2_IDX ] == NULL) ? SSL_RC2 :0;
785 *enc |= (ssl_cipher_methods[SSL_ENC_IDEA_IDX] == NULL) ? SSL_IDEA:0;
786 *enc |= (ssl_cipher_methods[SSL_ENC_AES128_IDX] == NULL) ? SSL_AES128:0;
787 *enc |= (ssl_cipher_methods[SSL_ENC_AES256_IDX] == NULL) ? SSL_AES256:0;
788 *enc |= (ssl_cipher_methods[SSL_ENC_AES128GCM_IDX] == NULL) ? SSL_AES128GCM:0;
789 *enc |= (ssl_cipher_methods[SSL_ENC_AES256GCM_IDX] == NULL) ? SSL_AES256GCM:0;
790 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA128_IDX] == NULL) ? SSL_CAMELLIA128:0;
791 *enc |= (ssl_cipher_methods[SSL_ENC_CAMELLIA256_IDX] == NULL) ? SSL_CAMELLIA256:0;
792 *enc |= (ssl_cipher_methods[SSL_ENC_GOST89_IDX] == NULL) ? SSL_eGOST2814789CNT:0;
793 *enc |= (ssl_cipher_methods[SSL_ENC_SEED_IDX] == NULL) ? SSL_SEED:0;
794
795 *mac |= (ssl_digest_methods[SSL_MD_MD5_IDX ] == NULL) ? SSL_MD5 :0;
796 *mac |= (ssl_digest_methods[SSL_MD_SHA1_IDX] == NULL) ? SSL_SHA1:0;
797 *mac |= (ssl_digest_methods[SSL_MD_SHA256_IDX] == NULL) ? SSL_SHA256:0;
798 *mac |= (ssl_digest_methods[SSL_MD_SHA384_IDX] == NULL) ? SSL_SHA384:0;
799 *mac |= (ssl_digest_methods[SSL_MD_GOST94_IDX] == NULL) ? SSL_GOST94:0;
800 *mac |= (ssl_digest_methods[SSL_MD_GOST89MAC_IDX] == NULL || ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]==NID_undef)? SSL_GOST89MAC:0;
801
802 }
803
804 static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
805 int num_of_ciphers,
806 unsigned long disabled_mkey, unsigned long disabled_auth,
807 unsigned long disabled_enc, unsigned long disabled_mac,
808 unsigned long disabled_ssl,
809 CIPHER_ORDER *co_list,
810 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
811 {
812 int i, co_list_num;
813 const SSL_CIPHER *c;
814
815 /*
816 * We have num_of_ciphers descriptions compiled in, depending on the
817 * method selected (SSLv3, TLSv1 etc).
818 * These will later be sorted in a linked list with at most num
819 * entries.
820 */
821
822 /* Get the initial list of ciphers */
823 co_list_num = 0; /* actual count of ciphers */
824 for (i = 0; i < num_of_ciphers; i++)
825 {
826 c = ssl_method->get_cipher(i);
827 /* drop those that use any of that is not available */
828 if ((c != NULL) && c->valid &&
829 #ifdef OPENSSL_FIPS
830 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
831 #endif
832 !(c->algorithm_mkey & disabled_mkey) &&
833 !(c->algorithm_auth & disabled_auth) &&
834 !(c->algorithm_enc & disabled_enc) &&
835 !(c->algorithm_mac & disabled_mac) &&
836 !(c->algorithm_ssl & disabled_ssl))
837 {
838 co_list[co_list_num].cipher = c;
839 co_list[co_list_num].next = NULL;
840 co_list[co_list_num].prev = NULL;
841 co_list[co_list_num].active = 0;
842 co_list_num++;
843 #ifdef KSSL_DEBUG
844 printf("\t%d: %s %lx %lx %lx\n",i,c->name,c->id,c->algorithm_mkey,c->algorithm_auth);
845 #endif /* KSSL_DEBUG */
846 /*
847 if (!sk_push(ca_list,(char *)c)) goto err;
848 */
849 }
850 }
851
852 /*
853 * Prepare linked list from list entries
854 */
855 if (co_list_num > 0)
856 {
857 co_list[0].prev = NULL;
858
859 if (co_list_num > 1)
860 {
861 co_list[0].next = &co_list[1];
862
863 for (i = 1; i < co_list_num - 1; i++)
864 {
865 co_list[i].prev = &co_list[i - 1];
866 co_list[i].next = &co_list[i + 1];
867 }
868
869 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
870 }
871
872 co_list[co_list_num - 1].next = NULL;
873
874 *head_p = &co_list[0];
875 *tail_p = &co_list[co_list_num - 1];
876 }
877 }
878
879 static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
880 int num_of_group_aliases,
881 unsigned long disabled_mkey, unsigned long disabled_auth,
882 unsigned long disabled_enc, unsigned long disabled_mac,
883 unsigned long disabled_ssl,
884 CIPHER_ORDER *head)
885 {
886 CIPHER_ORDER *ciph_curr;
887 const SSL_CIPHER **ca_curr;
888 int i;
889 unsigned long mask_mkey = ~disabled_mkey;
890 unsigned long mask_auth = ~disabled_auth;
891 unsigned long mask_enc = ~disabled_enc;
892 unsigned long mask_mac = ~disabled_mac;
893 unsigned long mask_ssl = ~disabled_ssl;
894
895 /*
896 * First, add the real ciphers as already collected
897 */
898 ciph_curr = head;
899 ca_curr = ca_list;
900 while (ciph_curr != NULL)
901 {
902 *ca_curr = ciph_curr->cipher;
903 ca_curr++;
904 ciph_curr = ciph_curr->next;
905 }
906
907 /*
908 * Now we add the available ones from the cipher_aliases[] table.
909 * They represent either one or more algorithms, some of which
910 * in any affected category must be supported (set in enabled_mask),
911 * or represent a cipher strength value (will be added in any case because algorithms=0).
912 */
913 for (i = 0; i < num_of_group_aliases; i++)
914 {
915 unsigned long algorithm_mkey = cipher_aliases[i].algorithm_mkey;
916 unsigned long algorithm_auth = cipher_aliases[i].algorithm_auth;
917 unsigned long algorithm_enc = cipher_aliases[i].algorithm_enc;
918 unsigned long algorithm_mac = cipher_aliases[i].algorithm_mac;
919 unsigned long algorithm_ssl = cipher_aliases[i].algorithm_ssl;
920
921 if (algorithm_mkey)
922 if ((algorithm_mkey & mask_mkey) == 0)
923 continue;
924
925 if (algorithm_auth)
926 if ((algorithm_auth & mask_auth) == 0)
927 continue;
928
929 if (algorithm_enc)
930 if ((algorithm_enc & mask_enc) == 0)
931 continue;
932
933 if (algorithm_mac)
934 if ((algorithm_mac & mask_mac) == 0)
935 continue;
936
937 if (algorithm_ssl)
938 if ((algorithm_ssl & mask_ssl) == 0)
939 continue;
940
941 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
942 ca_curr++;
943 }
944
945 *ca_curr = NULL; /* end of list */
946 }
947
948 static void ssl_cipher_apply_rule(unsigned long cipher_id,
949 unsigned long alg_mkey, unsigned long alg_auth,
950 unsigned long alg_enc, unsigned long alg_mac,
951 unsigned long alg_ssl,
952 unsigned long algo_strength,
953 int rule, int strength_bits,
954 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p)
955 {
956 CIPHER_ORDER *head, *tail, *curr, *next, *last;
957 const SSL_CIPHER *cp;
958 int reverse = 0;
959
960 #ifdef CIPHER_DEBUG
961 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
962 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength, strength_bits);
963 #endif
964
965 if (rule == CIPHER_DEL)
966 reverse = 1; /* needed to maintain sorting between currently deleted ciphers */
967
968 head = *head_p;
969 tail = *tail_p;
970
971 if (reverse)
972 {
973 next = tail;
974 last = head;
975 }
976 else
977 {
978 next = head;
979 last = tail;
980 }
981
982 curr = NULL;
983 for (;;)
984 {
985 if (curr == last) break;
986
987 curr = next;
988
989 if (curr == NULL) break;
990
991 next = reverse ? curr->prev : curr->next;
992
993 cp = curr->cipher;
994
995 /*
996 * Selection criteria is either the value of strength_bits
997 * or the algorithms used.
998 */
999 if (strength_bits >= 0)
1000 {
1001 if (strength_bits != cp->strength_bits)
1002 continue;
1003 }
1004 else
1005 {
1006 #ifdef CIPHER_DEBUG
1007 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp->name, cp->algorithm_mkey, cp->algorithm_auth, cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl, cp->algo_strength);
1008 #endif
1009 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
1010 if (cipher_id && cipher_id != cp->id)
1011 continue;
1012 #endif
1013 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
1014 continue;
1015 if (alg_auth && !(alg_auth & cp->algorithm_auth))
1016 continue;
1017 if (alg_enc && !(alg_enc & cp->algorithm_enc))
1018 continue;
1019 if (alg_mac && !(alg_mac & cp->algorithm_mac))
1020 continue;
1021 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
1022 continue;
1023 if ((algo_strength & SSL_EXP_MASK) && !(algo_strength & SSL_EXP_MASK & cp->algo_strength))
1024 continue;
1025 if ((algo_strength & SSL_STRONG_MASK) && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
1026 continue;
1027 }
1028
1029 #ifdef CIPHER_DEBUG
1030 printf("Action = %d\n", rule);
1031 #endif
1032
1033 /* add the cipher if it has not been added yet. */
1034 if (rule == CIPHER_ADD)
1035 {
1036 /* reverse == 0 */
1037 if (!curr->active)
1038 {
1039 ll_append_tail(&head, curr, &tail);
1040 curr->active = 1;
1041 }
1042 }
1043 /* Move the added cipher to this location */
1044 else if (rule == CIPHER_ORD)
1045 {
1046 /* reverse == 0 */
1047 if (curr->active)
1048 {
1049 ll_append_tail(&head, curr, &tail);
1050 }
1051 }
1052 else if (rule == CIPHER_DEL)
1053 {
1054 /* reverse == 1 */
1055 if (curr->active)
1056 {
1057 /* most recently deleted ciphersuites get best positions
1058 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1059 * works in reverse to maintain the order) */
1060 ll_append_head(&head, curr, &tail);
1061 curr->active = 0;
1062 }
1063 }
1064 else if (rule == CIPHER_KILL)
1065 {
1066 /* reverse == 0 */
1067 if (head == curr)
1068 head = curr->next;
1069 else
1070 curr->prev->next = curr->next;
1071 if (tail == curr)
1072 tail = curr->prev;
1073 curr->active = 0;
1074 if (curr->next != NULL)
1075 curr->next->prev = curr->prev;
1076 if (curr->prev != NULL)
1077 curr->prev->next = curr->next;
1078 curr->next = NULL;
1079 curr->prev = NULL;
1080 }
1081 }
1082
1083 *head_p = head;
1084 *tail_p = tail;
1085 }
1086
1087 static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
1088 CIPHER_ORDER **tail_p)
1089 {
1090 int max_strength_bits, i, *number_uses;
1091 CIPHER_ORDER *curr;
1092
1093 /*
1094 * This routine sorts the ciphers with descending strength. The sorting
1095 * must keep the pre-sorted sequence, so we apply the normal sorting
1096 * routine as '+' movement to the end of the list.
1097 */
1098 max_strength_bits = 0;
1099 curr = *head_p;
1100 while (curr != NULL)
1101 {
1102 if (curr->active &&
1103 (curr->cipher->strength_bits > max_strength_bits))
1104 max_strength_bits = curr->cipher->strength_bits;
1105 curr = curr->next;
1106 }
1107
1108 number_uses = OPENSSL_malloc((max_strength_bits + 1) * sizeof(int));
1109 if (!number_uses)
1110 {
1111 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT,ERR_R_MALLOC_FAILURE);
1112 return(0);
1113 }
1114 memset(number_uses, 0, (max_strength_bits + 1) * sizeof(int));
1115
1116 /*
1117 * Now find the strength_bits values actually used
1118 */
1119 curr = *head_p;
1120 while (curr != NULL)
1121 {
1122 if (curr->active)
1123 number_uses[curr->cipher->strength_bits]++;
1124 curr = curr->next;
1125 }
1126 /*
1127 * Go through the list of used strength_bits values in descending
1128 * order.
1129 */
1130 for (i = max_strength_bits; i >= 0; i--)
1131 if (number_uses[i] > 0)
1132 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p, tail_p);
1133
1134 OPENSSL_free(number_uses);
1135 return(1);
1136 }
1137
1138 static int ssl_cipher_process_rulestr(const char *rule_str,
1139 CIPHER_ORDER **head_p, CIPHER_ORDER **tail_p,
1140 const SSL_CIPHER **ca_list, CERT *c)
1141 {
1142 unsigned long alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
1143 const char *l, *buf;
1144 int j, multi, found, rule, retval, ok, buflen;
1145 unsigned long cipher_id = 0;
1146 char ch;
1147
1148 retval = 1;
1149 l = rule_str;
1150 for (;;)
1151 {
1152 ch = *l;
1153
1154 if (ch == '\0')
1155 break; /* done */
1156 if (ch == '-')
1157 { rule = CIPHER_DEL; l++; }
1158 else if (ch == '+')
1159 { rule = CIPHER_ORD; l++; }
1160 else if (ch == '!')
1161 { rule = CIPHER_KILL; l++; }
1162 else if (ch == '@')
1163 { rule = CIPHER_SPECIAL; l++; }
1164 else
1165 { rule = CIPHER_ADD; }
1166
1167 if (ITEM_SEP(ch))
1168 {
1169 l++;
1170 continue;
1171 }
1172
1173 alg_mkey = 0;
1174 alg_auth = 0;
1175 alg_enc = 0;
1176 alg_mac = 0;
1177 alg_ssl = 0;
1178 algo_strength = 0;
1179
1180 for (;;)
1181 {
1182 ch = *l;
1183 buf = l;
1184 buflen = 0;
1185 #ifndef CHARSET_EBCDIC
1186 while ( ((ch >= 'A') && (ch <= 'Z')) ||
1187 ((ch >= '0') && (ch <= '9')) ||
1188 ((ch >= 'a') && (ch <= 'z')) ||
1189 (ch == '-') || (ch == '.') ||
1190 (ch == '='))
1191 #else
1192 while ( isalnum(ch) || (ch == '-') || (ch == '.') ||
1193 (ch == '='))
1194 #endif
1195 {
1196 ch = *(++l);
1197 buflen++;
1198 }
1199
1200 if (buflen == 0)
1201 {
1202 /*
1203 * We hit something we cannot deal with,
1204 * it is no command or separator nor
1205 * alphanumeric, so we call this an error.
1206 */
1207 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1208 SSL_R_INVALID_COMMAND);
1209 retval = found = 0;
1210 l++;
1211 break;
1212 }
1213
1214 if (rule == CIPHER_SPECIAL)
1215 {
1216 found = 0; /* unused -- avoid compiler warning */
1217 break; /* special treatment */
1218 }
1219
1220 /* check for multi-part specification */
1221 if (ch == '+')
1222 {
1223 multi=1;
1224 l++;
1225 }
1226 else
1227 multi=0;
1228
1229 /*
1230 * Now search for the cipher alias in the ca_list. Be careful
1231 * with the strncmp, because the "buflen" limitation
1232 * will make the rule "ADH:SOME" and the cipher
1233 * "ADH-MY-CIPHER" look like a match for buflen=3.
1234 * So additionally check whether the cipher name found
1235 * has the correct length. We can save a strlen() call:
1236 * just checking for the '\0' at the right place is
1237 * sufficient, we have to strncmp() anyway. (We cannot
1238 * use strcmp(), because buf is not '\0' terminated.)
1239 */
1240 j = found = 0;
1241 cipher_id = 0;
1242 while (ca_list[j])
1243 {
1244 if (!strncmp(buf, ca_list[j]->name, buflen) &&
1245 (ca_list[j]->name[buflen] == '\0'))
1246 {
1247 found = 1;
1248 break;
1249 }
1250 else
1251 j++;
1252 }
1253
1254 if (!found)
1255 break; /* ignore this entry */
1256
1257 if (ca_list[j]->algorithm_mkey)
1258 {
1259 if (alg_mkey)
1260 {
1261 alg_mkey &= ca_list[j]->algorithm_mkey;
1262 if (!alg_mkey) { found = 0; break; }
1263 }
1264 else
1265 alg_mkey = ca_list[j]->algorithm_mkey;
1266 }
1267
1268 if (ca_list[j]->algorithm_auth)
1269 {
1270 if (alg_auth)
1271 {
1272 alg_auth &= ca_list[j]->algorithm_auth;
1273 if (!alg_auth) { found = 0; break; }
1274 }
1275 else
1276 alg_auth = ca_list[j]->algorithm_auth;
1277 }
1278
1279 if (ca_list[j]->algorithm_enc)
1280 {
1281 if (alg_enc)
1282 {
1283 alg_enc &= ca_list[j]->algorithm_enc;
1284 if (!alg_enc) { found = 0; break; }
1285 }
1286 else
1287 alg_enc = ca_list[j]->algorithm_enc;
1288 }
1289
1290 if (ca_list[j]->algorithm_mac)
1291 {
1292 if (alg_mac)
1293 {
1294 alg_mac &= ca_list[j]->algorithm_mac;
1295 if (!alg_mac) { found = 0; break; }
1296 }
1297 else
1298 alg_mac = ca_list[j]->algorithm_mac;
1299 }
1300
1301 if (ca_list[j]->algo_strength & SSL_EXP_MASK)
1302 {
1303 if (algo_strength & SSL_EXP_MASK)
1304 {
1305 algo_strength &= (ca_list[j]->algo_strength & SSL_EXP_MASK) | ~SSL_EXP_MASK;
1306 if (!(algo_strength & SSL_EXP_MASK)) { found = 0; break; }
1307 }
1308 else
1309 algo_strength |= ca_list[j]->algo_strength & SSL_EXP_MASK;
1310 }
1311
1312 if (ca_list[j]->algo_strength & SSL_STRONG_MASK)
1313 {
1314 if (algo_strength & SSL_STRONG_MASK)
1315 {
1316 algo_strength &= (ca_list[j]->algo_strength & SSL_STRONG_MASK) | ~SSL_STRONG_MASK;
1317 if (!(algo_strength & SSL_STRONG_MASK)) { found = 0; break; }
1318 }
1319 else
1320 algo_strength |= ca_list[j]->algo_strength & SSL_STRONG_MASK;
1321 }
1322
1323 if (ca_list[j]->valid)
1324 {
1325 /* explicit ciphersuite found; its protocol version
1326 * does not become part of the search pattern!*/
1327
1328 cipher_id = ca_list[j]->id;
1329 }
1330 else
1331 {
1332 /* not an explicit ciphersuite; only in this case, the
1333 * protocol version is considered part of the search pattern */
1334
1335 if (ca_list[j]->algorithm_ssl)
1336 {
1337 if (alg_ssl)
1338 {
1339 alg_ssl &= ca_list[j]->algorithm_ssl;
1340 if (!alg_ssl) { found = 0; break; }
1341 }
1342 else
1343 alg_ssl = ca_list[j]->algorithm_ssl;
1344 }
1345 }
1346
1347 if (!multi) break;
1348 }
1349
1350 /*
1351 * Ok, we have the rule, now apply it
1352 */
1353 if (rule == CIPHER_SPECIAL)
1354 { /* special command */
1355 ok = 0;
1356 if ((buflen == 8) &&
1357 !strncmp(buf, "STRENGTH", 8))
1358 ok = ssl_cipher_strength_sort(head_p, tail_p);
1359 else if (buflen == 10 && !strncmp(buf, "SECLEVEL=", 9))
1360 {
1361 int level = buf[9] - '0';
1362 if (level < 0 || level > 5)
1363 {
1364 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1365 SSL_R_INVALID_COMMAND);
1366 }
1367 else
1368 {
1369 c->sec_level = level;
1370 ok = 1;
1371 }
1372 }
1373 else
1374 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1375 SSL_R_INVALID_COMMAND);
1376 if (ok == 0)
1377 retval = 0;
1378 /*
1379 * We do not support any "multi" options
1380 * together with "@", so throw away the
1381 * rest of the command, if any left, until
1382 * end or ':' is found.
1383 */
1384 while ((*l != '\0') && !ITEM_SEP(*l))
1385 l++;
1386 }
1387 else if (found)
1388 {
1389 ssl_cipher_apply_rule(cipher_id,
1390 alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength,
1391 rule, -1, head_p, tail_p);
1392 }
1393 else
1394 {
1395 while ((*l != '\0') && !ITEM_SEP(*l))
1396 l++;
1397 }
1398 if (*l == '\0') break; /* done */
1399 }
1400
1401 return(retval);
1402 }
1403 #ifndef OPENSSL_NO_EC
1404 static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
1405 const char **prule_str)
1406 {
1407 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
1408 if (!strcmp(*prule_str, "SUITEB128"))
1409 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1410 else if (!strcmp(*prule_str, "SUITEB128ONLY"))
1411 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
1412 else if (!strcmp(*prule_str, "SUITEB128C2"))
1413 {
1414 suiteb_comb2 = 1;
1415 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1416 }
1417 else if (!strcmp(*prule_str, "SUITEB192"))
1418 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
1419
1420 if (suiteb_flags)
1421 {
1422 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1423 c->cert_flags |= suiteb_flags;
1424 }
1425 else
1426 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1427
1428 if (!suiteb_flags)
1429 return 1;
1430 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1431
1432 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS))
1433 {
1434 if (meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
1435 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1436 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1437 else
1438 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1439 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
1440 return 0;
1441 }
1442
1443 switch(suiteb_flags)
1444 {
1445 case SSL_CERT_FLAG_SUITEB_128_LOS:
1446 if (suiteb_comb2)
1447 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1448 else
1449 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1450 break;
1451 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1452 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1453 break;
1454 case SSL_CERT_FLAG_SUITEB_192_LOS:
1455 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1456 break;
1457 }
1458 /* Set auto ECDH parameter determination */
1459 c->ecdh_tmp_auto = 1;
1460 return 1;
1461 }
1462 #endif
1463
1464 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1465 STACK_OF(SSL_CIPHER) **cipher_list,
1466 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1467 const char *rule_str, CERT *c)
1468 {
1469 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
1470 unsigned long disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl;
1471 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1472 const char *rule_p;
1473 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1474 const SSL_CIPHER **ca_list = NULL;
1475
1476 /*
1477 * Return with error if nothing to do.
1478 */
1479 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1480 return NULL;
1481 #ifndef OPENSSL_NO_EC
1482 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1483 return NULL;
1484 #endif
1485
1486 /*
1487 * To reduce the work to do we only want to process the compiled
1488 * in algorithms, so we first get the mask of disabled ciphers.
1489 */
1490 ssl_cipher_get_disabled(&disabled_mkey, &disabled_auth, &disabled_enc, &disabled_mac, &disabled_ssl);
1491
1492 /*
1493 * Now we have to collect the available ciphers from the compiled
1494 * in ciphers. We cannot get more than the number compiled in, so
1495 * it is used for allocation.
1496 */
1497 num_of_ciphers = ssl_method->num_ciphers();
1498 #ifdef KSSL_DEBUG
1499 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers);
1500 #endif /* KSSL_DEBUG */
1501 co_list = (CIPHER_ORDER *)OPENSSL_malloc(sizeof(CIPHER_ORDER) * num_of_ciphers);
1502 if (co_list == NULL)
1503 {
1504 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1505 return(NULL); /* Failure */
1506 }
1507
1508 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1509 disabled_mkey, disabled_auth, disabled_enc, disabled_mac, disabled_ssl,
1510 co_list, &head, &tail);
1511
1512
1513 /* Now arrange all ciphers by preference: */
1514
1515 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1516 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1517 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1518
1519 /* AES is our preferred symmetric cipher */
1520 ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1521
1522 /* Temporarily enable everything else for sorting */
1523 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1524
1525 /* Low priority for MD5 */
1526 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head, &tail);
1527
1528 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1529 * (For applications that allow them, they aren't too bad, but we prefer
1530 * authenticated ciphers.) */
1531 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1532
1533 /* Move ciphers without forward secrecy to the end */
1534 ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1535 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1536 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1537 ssl_cipher_apply_rule(0, SSL_kPSK, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1538 ssl_cipher_apply_rule(0, SSL_kKRB5, 0,0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1539
1540 /* RC4 is sort-of broken -- move the the end */
1541 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail);
1542
1543 /* Now sort by symmetric encryption strength. The above ordering remains
1544 * in force within each class */
1545 if (!ssl_cipher_strength_sort(&head, &tail))
1546 {
1547 OPENSSL_free(co_list);
1548 return NULL;
1549 }
1550
1551 /* Now disable everything (maintaining the ordering!) */
1552 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1553
1554
1555 /*
1556 * We also need cipher aliases for selecting based on the rule_str.
1557 * There might be two types of entries in the rule_str: 1) names
1558 * of ciphers themselves 2) aliases for groups of ciphers.
1559 * For 1) we need the available ciphers and for 2) the cipher
1560 * groups of cipher_aliases added together in one list (otherwise
1561 * we would be happy with just the cipher_aliases table).
1562 */
1563 num_of_group_aliases = sizeof(cipher_aliases) / sizeof(SSL_CIPHER);
1564 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
1565 ca_list = OPENSSL_malloc(sizeof(SSL_CIPHER *) * num_of_alias_max);
1566 if (ca_list == NULL)
1567 {
1568 OPENSSL_free(co_list);
1569 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST,ERR_R_MALLOC_FAILURE);
1570 return(NULL); /* Failure */
1571 }
1572 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1573 disabled_mkey, disabled_auth, disabled_enc,
1574 disabled_mac, disabled_ssl, head);
1575
1576 /*
1577 * If the rule_string begins with DEFAULT, apply the default rule
1578 * before using the (possibly available) additional rules.
1579 */
1580 ok = 1;
1581 rule_p = rule_str;
1582 if (strncmp(rule_str,"DEFAULT",7) == 0)
1583 {
1584 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1585 &head, &tail, ca_list, c);
1586 rule_p += 7;
1587 if (*rule_p == ':')
1588 rule_p++;
1589 }
1590
1591 if (ok && (strlen(rule_p) > 0))
1592 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1593
1594 OPENSSL_free((void *)ca_list); /* Not needed anymore */
1595
1596 if (!ok)
1597 { /* Rule processing failure */
1598 OPENSSL_free(co_list);
1599 return(NULL);
1600 }
1601
1602 /*
1603 * Allocate new "cipherstack" for the result, return with error
1604 * if we cannot get one.
1605 */
1606 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL)
1607 {
1608 OPENSSL_free(co_list);
1609 return(NULL);
1610 }
1611
1612 /*
1613 * The cipher selection for the list is done. The ciphers are added
1614 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1615 */
1616 for (curr = head; curr != NULL; curr = curr->next)
1617 {
1618 #ifdef OPENSSL_FIPS
1619 if (curr->active && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS))
1620 #else
1621 if (curr->active)
1622 #endif
1623 {
1624 sk_SSL_CIPHER_push(cipherstack, curr->cipher);
1625 #ifdef CIPHER_DEBUG
1626 printf("<%s>\n",curr->cipher->name);
1627 #endif
1628 }
1629 }
1630 OPENSSL_free(co_list); /* Not needed any longer */
1631
1632 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1633 if (tmp_cipher_list == NULL)
1634 {
1635 sk_SSL_CIPHER_free(cipherstack);
1636 return NULL;
1637 }
1638 if (*cipher_list != NULL)
1639 sk_SSL_CIPHER_free(*cipher_list);
1640 *cipher_list = cipherstack;
1641 if (*cipher_list_by_id != NULL)
1642 sk_SSL_CIPHER_free(*cipher_list_by_id);
1643 *cipher_list_by_id = tmp_cipher_list;
1644 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,ssl_cipher_ptr_id_cmp);
1645
1646 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1647 return(cipherstack);
1648 }
1649
1650 char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
1651 {
1652 int is_export,pkl,kl;
1653 const char *ver,*exp_str;
1654 const char *kx,*au,*enc,*mac;
1655 unsigned long alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl;
1656 #ifdef KSSL_DEBUG
1657 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1658 #else
1659 static const char *format="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1660 #endif /* KSSL_DEBUG */
1661
1662 alg_mkey = cipher->algorithm_mkey;
1663 alg_auth = cipher->algorithm_auth;
1664 alg_enc = cipher->algorithm_enc;
1665 alg_mac = cipher->algorithm_mac;
1666 alg_ssl = cipher->algorithm_ssl;
1667
1668 is_export=SSL_C_IS_EXPORT(cipher);
1669 pkl=SSL_C_EXPORT_PKEYLENGTH(cipher);
1670 kl=SSL_C_EXPORT_KEYLENGTH(cipher);
1671 exp_str=is_export?" export":"";
1672
1673 if (alg_ssl & SSL_SSLV3)
1674 ver="SSLv3";
1675 else if (alg_ssl & SSL_TLSV1_2)
1676 ver="TLSv1.2";
1677 else
1678 ver="unknown";
1679
1680 switch (alg_mkey)
1681 {
1682 case SSL_kRSA:
1683 kx=is_export?(pkl == 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1684 break;
1685 case SSL_kDHr:
1686 kx="DH/RSA";
1687 break;
1688 case SSL_kDHd:
1689 kx="DH/DSS";
1690 break;
1691 case SSL_kKRB5:
1692 kx="KRB5";
1693 break;
1694 case SSL_kDHE:
1695 kx=is_export?(pkl == 512 ? "DH(512)" : "DH(1024)"):"DH";
1696 break;
1697 case SSL_kECDHr:
1698 kx="ECDH/RSA";
1699 break;
1700 case SSL_kECDHe:
1701 kx="ECDH/ECDSA";
1702 break;
1703 case SSL_kECDHE:
1704 kx="ECDH";
1705 break;
1706 case SSL_kPSK:
1707 kx="PSK";
1708 break;
1709 case SSL_kSRP:
1710 kx="SRP";
1711 break;
1712 case SSL_kGOST:
1713 kx="GOST";
1714 break;
1715 default:
1716 kx="unknown";
1717 }
1718
1719 switch (alg_auth)
1720 {
1721 case SSL_aRSA:
1722 au="RSA";
1723 break;
1724 case SSL_aDSS:
1725 au="DSS";
1726 break;
1727 case SSL_aDH:
1728 au="DH";
1729 break;
1730 case SSL_aKRB5:
1731 au="KRB5";
1732 break;
1733 case SSL_aECDH:
1734 au="ECDH";
1735 break;
1736 case SSL_aNULL:
1737 au="None";
1738 break;
1739 case SSL_aECDSA:
1740 au="ECDSA";
1741 break;
1742 case SSL_aPSK:
1743 au="PSK";
1744 break;
1745 case SSL_aSRP:
1746 au="SRP";
1747 break;
1748 case SSL_aGOST94:
1749 au="GOST94";
1750 break;
1751 case SSL_aGOST01:
1752 au="GOST01";
1753 break;
1754 default:
1755 au="unknown";
1756 break;
1757 }
1758
1759 switch (alg_enc)
1760 {
1761 case SSL_DES:
1762 enc=(is_export && kl == 5)?"DES(40)":"DES(56)";
1763 break;
1764 case SSL_3DES:
1765 enc="3DES(168)";
1766 break;
1767 case SSL_RC4:
1768 enc=is_export?(kl == 5 ? "RC4(40)" : "RC4(56)"):"RC4(128)";
1769 break;
1770 case SSL_RC2:
1771 enc=is_export?(kl == 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1772 break;
1773 case SSL_IDEA:
1774 enc="IDEA(128)";
1775 break;
1776 case SSL_eNULL:
1777 enc="None";
1778 break;
1779 case SSL_AES128:
1780 enc="AES(128)";
1781 break;
1782 case SSL_AES256:
1783 enc="AES(256)";
1784 break;
1785 case SSL_AES128GCM:
1786 enc="AESGCM(128)";
1787 break;
1788 case SSL_AES256GCM:
1789 enc="AESGCM(256)";
1790 break;
1791 case SSL_CAMELLIA128:
1792 enc="Camellia(128)";
1793 break;
1794 case SSL_CAMELLIA256:
1795 enc="Camellia(256)";
1796 break;
1797 case SSL_SEED:
1798 enc="SEED(128)";
1799 break;
1800 case SSL_eGOST2814789CNT:
1801 enc="GOST89(256)";
1802 break;
1803 default:
1804 enc="unknown";
1805 break;
1806 }
1807
1808 switch (alg_mac)
1809 {
1810 case SSL_MD5:
1811 mac="MD5";
1812 break;
1813 case SSL_SHA1:
1814 mac="SHA1";
1815 break;
1816 case SSL_SHA256:
1817 mac="SHA256";
1818 break;
1819 case SSL_SHA384:
1820 mac="SHA384";
1821 break;
1822 case SSL_AEAD:
1823 mac="AEAD";
1824 break;
1825 case SSL_GOST89MAC:
1826 mac="GOST89";
1827 break;
1828 case SSL_GOST94:
1829 mac="GOST94";
1830 break;
1831 default:
1832 mac="unknown";
1833 break;
1834 }
1835
1836 if (buf == NULL)
1837 {
1838 len=128;
1839 buf=OPENSSL_malloc(len);
1840 if (buf == NULL) return("OPENSSL_malloc Error");
1841 }
1842 else if (len < 128)
1843 return("Buffer too small");
1844
1845 #ifdef KSSL_DEBUG
1846 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str,alg_mkey,alg_auth,alg_enc,alg_mac,alg_ssl);
1847 #else
1848 BIO_snprintf(buf,len,format,cipher->name,ver,kx,au,enc,mac,exp_str);
1849 #endif /* KSSL_DEBUG */
1850 return(buf);
1851 }
1852
1853 char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
1854 {
1855 int i;
1856
1857 if (c == NULL) return("(NONE)");
1858 i=(int)(c->id>>24L);
1859 if (i == 3)
1860 return("TLSv1/SSLv3");
1861 else
1862 return("unknown");
1863 }
1864
1865 /* return the actual cipher being used */
1866 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
1867 {
1868 if (c != NULL)
1869 return(c->name);
1870 return("(NONE)");
1871 }
1872
1873 /* number of bits for symmetric cipher */
1874 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
1875 {
1876 int ret=0;
1877
1878 if (c != NULL)
1879 {
1880 if (alg_bits != NULL) *alg_bits = c->alg_bits;
1881 ret = c->strength_bits;
1882 }
1883 return(ret);
1884 }
1885
1886 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c)
1887 {
1888 return c->id;
1889 }
1890
1891 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
1892 {
1893 SSL_COMP *ctmp;
1894 int i,nn;
1895
1896 if ((n == 0) || (sk == NULL)) return(NULL);
1897 nn=sk_SSL_COMP_num(sk);
1898 for (i=0; i<nn; i++)
1899 {
1900 ctmp=sk_SSL_COMP_value(sk,i);
1901 if (ctmp->id == n)
1902 return(ctmp);
1903 }
1904 return(NULL);
1905 }
1906
1907 #ifdef OPENSSL_NO_COMP
1908 void *SSL_COMP_get_compression_methods(void)
1909 {
1910 return NULL;
1911 }
1912 int SSL_COMP_add_compression_method(int id, void *cm)
1913 {
1914 return 1;
1915 }
1916
1917 const char *SSL_COMP_get_name(const void *comp)
1918 {
1919 return NULL;
1920 }
1921 #else
1922 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
1923 {
1924 load_builtin_compressions();
1925 return(ssl_comp_methods);
1926 }
1927
1928 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP) *meths)
1929 {
1930 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1931 ssl_comp_methods = meths;
1932 return old_meths;
1933 }
1934
1935 static void cmeth_free(SSL_COMP *cm)
1936 {
1937 OPENSSL_free(cm);
1938 }
1939
1940 void SSL_COMP_free_compression_methods(void)
1941 {
1942 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1943 ssl_comp_methods = NULL;
1944 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1945 }
1946
1947 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1948 {
1949 SSL_COMP *comp;
1950
1951 if (cm == NULL || cm->type == NID_undef)
1952 return 1;
1953
1954 /* According to draft-ietf-tls-compression-04.txt, the
1955 compression number ranges should be the following:
1956
1957 0 to 63: methods defined by the IETF
1958 64 to 192: external party methods assigned by IANA
1959 193 to 255: reserved for private use */
1960 if (id < 193 || id > 255)
1961 {
1962 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1963 return 0;
1964 }
1965
1966 MemCheck_off();
1967 comp=(SSL_COMP *)OPENSSL_malloc(sizeof(SSL_COMP));
1968 comp->id=id;
1969 comp->method=cm;
1970 load_builtin_compressions();
1971 if (ssl_comp_methods
1972 && sk_SSL_COMP_find(ssl_comp_methods,comp) >= 0)
1973 {
1974 OPENSSL_free(comp);
1975 MemCheck_on();
1976 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,SSL_R_DUPLICATE_COMPRESSION_ID);
1977 return(1);
1978 }
1979 else if ((ssl_comp_methods == NULL)
1980 || !sk_SSL_COMP_push(ssl_comp_methods,comp))
1981 {
1982 OPENSSL_free(comp);
1983 MemCheck_on();
1984 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,ERR_R_MALLOC_FAILURE);
1985 return(1);
1986 }
1987 else
1988 {
1989 MemCheck_on();
1990 return(0);
1991 }
1992 }
1993
1994 const char *SSL_COMP_get_name(const COMP_METHOD *comp)
1995 {
1996 if (comp)
1997 return comp->name;
1998 return NULL;
1999 }
2000 #endif
2001 /* For a cipher return the index corresponding to the certificate type */
2002 int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
2003 {
2004 unsigned long alg_k, alg_a;
2005
2006 alg_k = c->algorithm_mkey;
2007 alg_a = c->algorithm_auth;
2008
2009 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2010 {
2011 /* we don't need to look at SSL_kECDHE
2012 * since no certificate is needed for
2013 * anon ECDH and for authenticated
2014 * ECDHE, the check for the auth
2015 * algorithm will set i correctly
2016 * NOTE: For ECDH-RSA, we need an ECC
2017 * not an RSA cert but for ECDHE-RSA
2018 * we need an RSA cert. Placing the
2019 * checks for SSL_kECDH before RSA
2020 * checks ensures the correct cert is chosen.
2021 */
2022 return SSL_PKEY_ECC;
2023 }
2024 else if (alg_a & SSL_aECDSA)
2025 return SSL_PKEY_ECC;
2026 else if (alg_k & SSL_kDHr)
2027 return SSL_PKEY_DH_RSA;
2028 else if (alg_k & SSL_kDHd)
2029 return SSL_PKEY_DH_DSA;
2030 else if (alg_a & SSL_aDSS)
2031 return SSL_PKEY_DSA_SIGN;
2032 else if (alg_a & SSL_aRSA)
2033 return SSL_PKEY_RSA_ENC;
2034 else if (alg_a & SSL_aKRB5)
2035 /* VRS something else here? */
2036 return -1;
2037 else if (alg_a & SSL_aGOST94)
2038 return SSL_PKEY_GOST94;
2039 else if (alg_a & SSL_aGOST01)
2040 return SSL_PKEY_GOST01;
2041 return -1;
2042 }
2043
2044 const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
2045 {
2046 const SSL_CIPHER *c;
2047 c = ssl->method->get_cipher_by_char(ptr);
2048 if (c == NULL || c->valid == 0)
2049 return NULL;
2050 return c;
2051 }
2052
2053 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
2054 {
2055 return ssl->method->get_cipher_by_char(ptr);
2056 }