ssl_ciph.c 63 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the OpenSSL license (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #include <stdio.h>
  12. #include <ctype.h>
  13. #include <openssl/objects.h>
  14. #include <openssl/comp.h>
  15. #include <openssl/engine.h>
  16. #include <openssl/crypto.h>
  17. #include "internal/nelem.h"
  18. #include "ssl_locl.h"
  19. #include "internal/thread_once.h"
  20. #include "internal/cryptlib.h"
  21. #define SSL_ENC_DES_IDX 0
  22. #define SSL_ENC_3DES_IDX 1
  23. #define SSL_ENC_RC4_IDX 2
  24. #define SSL_ENC_RC2_IDX 3
  25. #define SSL_ENC_IDEA_IDX 4
  26. #define SSL_ENC_NULL_IDX 5
  27. #define SSL_ENC_AES128_IDX 6
  28. #define SSL_ENC_AES256_IDX 7
  29. #define SSL_ENC_CAMELLIA128_IDX 8
  30. #define SSL_ENC_CAMELLIA256_IDX 9
  31. #define SSL_ENC_GOST89_IDX 10
  32. #define SSL_ENC_SEED_IDX 11
  33. #define SSL_ENC_AES128GCM_IDX 12
  34. #define SSL_ENC_AES256GCM_IDX 13
  35. #define SSL_ENC_AES128CCM_IDX 14
  36. #define SSL_ENC_AES256CCM_IDX 15
  37. #define SSL_ENC_AES128CCM8_IDX 16
  38. #define SSL_ENC_AES256CCM8_IDX 17
  39. #define SSL_ENC_GOST8912_IDX 18
  40. #define SSL_ENC_CHACHA_IDX 19
  41. #define SSL_ENC_ARIA128GCM_IDX 20
  42. #define SSL_ENC_ARIA256GCM_IDX 21
  43. #define SSL_ENC_NUM_IDX 22
  44. /* NB: make sure indices in these tables match values above */
  45. typedef struct {
  46. uint32_t mask;
  47. int nid;
  48. } ssl_cipher_table;
  49. /* Table of NIDs for each cipher */
  50. static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
  51. {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
  52. {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
  53. {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
  54. {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
  55. {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
  56. {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
  57. {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
  58. {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
  59. {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
  60. {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
  61. {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
  62. {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
  63. {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
  64. {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
  65. {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
  66. {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
  67. {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
  68. {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
  69. {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
  70. {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
  71. {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
  72. {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
  73. };
  74. static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
  75. #define SSL_COMP_NULL_IDX 0
  76. #define SSL_COMP_ZLIB_IDX 1
  77. #define SSL_COMP_NUM_IDX 2
  78. static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
  79. #ifndef OPENSSL_NO_COMP
  80. static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
  81. #endif
  82. /*
  83. * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
  84. * in the ssl_locl.h
  85. */
  86. #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
  87. /* NB: make sure indices in this table matches values above */
  88. static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
  89. {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
  90. {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
  91. {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
  92. {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
  93. {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
  94. {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
  95. {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
  96. {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
  97. {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
  98. {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
  99. {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
  100. {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
  101. };
  102. static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
  103. NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
  104. };
  105. /* *INDENT-OFF* */
  106. static const ssl_cipher_table ssl_cipher_table_kx[] = {
  107. {SSL_kRSA, NID_kx_rsa},
  108. {SSL_kECDHE, NID_kx_ecdhe},
  109. {SSL_kDHE, NID_kx_dhe},
  110. {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
  111. {SSL_kDHEPSK, NID_kx_dhe_psk},
  112. {SSL_kRSAPSK, NID_kx_rsa_psk},
  113. {SSL_kPSK, NID_kx_psk},
  114. {SSL_kSRP, NID_kx_srp},
  115. {SSL_kGOST, NID_kx_gost},
  116. {SSL_kANY, NID_kx_any}
  117. };
  118. static const ssl_cipher_table ssl_cipher_table_auth[] = {
  119. {SSL_aRSA, NID_auth_rsa},
  120. {SSL_aECDSA, NID_auth_ecdsa},
  121. {SSL_aPSK, NID_auth_psk},
  122. {SSL_aDSS, NID_auth_dss},
  123. {SSL_aGOST01, NID_auth_gost01},
  124. {SSL_aGOST12, NID_auth_gost12},
  125. {SSL_aSRP, NID_auth_srp},
  126. {SSL_aNULL, NID_auth_null},
  127. {SSL_aANY, NID_auth_any}
  128. };
  129. /* *INDENT-ON* */
  130. /* Utility function for table lookup */
  131. static int ssl_cipher_info_find(const ssl_cipher_table * table,
  132. size_t table_cnt, uint32_t mask)
  133. {
  134. size_t i;
  135. for (i = 0; i < table_cnt; i++, table++) {
  136. if (table->mask == mask)
  137. return (int)i;
  138. }
  139. return -1;
  140. }
  141. #define ssl_cipher_info_lookup(table, x) \
  142. ssl_cipher_info_find(table, OSSL_NELEM(table), x)
  143. /*
  144. * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
  145. * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
  146. * found
  147. */
  148. static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
  149. /* MD5, SHA, GOST94, MAC89 */
  150. EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
  151. /* SHA256, SHA384, GOST2012_256, MAC89-12 */
  152. EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
  153. /* GOST2012_512 */
  154. EVP_PKEY_HMAC,
  155. };
  156. static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
  157. #define CIPHER_ADD 1
  158. #define CIPHER_KILL 2
  159. #define CIPHER_DEL 3
  160. #define CIPHER_ORD 4
  161. #define CIPHER_SPECIAL 5
  162. /*
  163. * Bump the ciphers to the top of the list.
  164. * This rule isn't currently supported by the public cipherstring API.
  165. */
  166. #define CIPHER_BUMP 6
  167. typedef struct cipher_order_st {
  168. const SSL_CIPHER *cipher;
  169. int active;
  170. int dead;
  171. struct cipher_order_st *next, *prev;
  172. } CIPHER_ORDER;
  173. static const SSL_CIPHER cipher_aliases[] = {
  174. /* "ALL" doesn't include eNULL (must be specifically enabled) */
  175. {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
  176. /* "COMPLEMENTOFALL" */
  177. {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
  178. /*
  179. * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
  180. * ALL!)
  181. */
  182. {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
  183. /*
  184. * key exchange aliases (some of those using only a single bit here
  185. * combine multiple key exchange algs according to the RFCs, e.g. kDHE
  186. * combines DHE_DSS and DHE_RSA)
  187. */
  188. {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
  189. {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
  190. {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
  191. {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
  192. {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
  193. {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
  194. {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
  195. {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
  196. {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
  197. {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
  198. {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
  199. {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
  200. {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
  201. /* server authentication aliases */
  202. {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
  203. {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
  204. {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
  205. {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
  206. {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
  207. {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
  208. {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
  209. {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
  210. {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
  211. {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
  212. {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
  213. /* aliases combining key exchange and server authentication */
  214. {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
  215. {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
  216. {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
  217. {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
  218. {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
  219. {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
  220. {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
  221. {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
  222. {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
  223. {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
  224. /* symmetric encryption aliases */
  225. {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
  226. {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
  227. {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
  228. {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
  229. {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
  230. {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
  231. {0, SSL_TXT_GOST, NULL, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
  232. {0, SSL_TXT_AES128, NULL, 0, 0, 0,
  233. SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
  234. {0, SSL_TXT_AES256, NULL, 0, 0, 0,
  235. SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
  236. {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
  237. {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
  238. {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
  239. SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
  240. {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
  241. {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
  242. {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
  243. {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
  244. {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
  245. {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
  246. {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
  247. {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
  248. {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
  249. /* MAC aliases */
  250. {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
  251. {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
  252. {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
  253. {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
  254. {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
  255. {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
  256. {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
  257. {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
  258. /* protocol version aliases */
  259. {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
  260. {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
  261. {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
  262. {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
  263. /* strength classes */
  264. {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
  265. {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
  266. {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
  267. /* FIPS 140-2 approved ciphersuite */
  268. {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
  269. /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
  270. {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
  271. SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
  272. {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
  273. SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
  274. };
  275. /*
  276. * Search for public key algorithm with given name and return its pkey_id if
  277. * it is available. Otherwise return 0
  278. */
  279. #ifdef OPENSSL_NO_ENGINE
  280. static int get_optional_pkey_id(const char *pkey_name)
  281. {
  282. const EVP_PKEY_ASN1_METHOD *ameth;
  283. int pkey_id = 0;
  284. ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
  285. if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
  286. ameth) > 0)
  287. return pkey_id;
  288. return 0;
  289. }
  290. #else
  291. static int get_optional_pkey_id(const char *pkey_name)
  292. {
  293. const EVP_PKEY_ASN1_METHOD *ameth;
  294. ENGINE *tmpeng = NULL;
  295. int pkey_id = 0;
  296. ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
  297. if (ameth) {
  298. if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
  299. ameth) <= 0)
  300. pkey_id = 0;
  301. }
  302. ENGINE_finish(tmpeng);
  303. return pkey_id;
  304. }
  305. #endif
  306. /* masks of disabled algorithms */
  307. static uint32_t disabled_enc_mask;
  308. static uint32_t disabled_mac_mask;
  309. static uint32_t disabled_mkey_mask;
  310. static uint32_t disabled_auth_mask;
  311. int ssl_load_ciphers(void)
  312. {
  313. size_t i;
  314. const ssl_cipher_table *t;
  315. disabled_enc_mask = 0;
  316. ssl_sort_cipher_list();
  317. for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
  318. if (t->nid == NID_undef) {
  319. ssl_cipher_methods[i] = NULL;
  320. } else {
  321. const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
  322. ssl_cipher_methods[i] = cipher;
  323. if (cipher == NULL)
  324. disabled_enc_mask |= t->mask;
  325. }
  326. }
  327. disabled_mac_mask = 0;
  328. for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
  329. const EVP_MD *md = EVP_get_digestbynid(t->nid);
  330. ssl_digest_methods[i] = md;
  331. if (md == NULL) {
  332. disabled_mac_mask |= t->mask;
  333. } else {
  334. int tmpsize = EVP_MD_size(md);
  335. if (!ossl_assert(tmpsize >= 0))
  336. return 0;
  337. ssl_mac_secret_size[i] = tmpsize;
  338. }
  339. }
  340. /* Make sure we can access MD5 and SHA1 */
  341. if (!ossl_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL))
  342. return 0;
  343. if (!ossl_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL))
  344. return 0;
  345. disabled_mkey_mask = 0;
  346. disabled_auth_mask = 0;
  347. #ifdef OPENSSL_NO_RSA
  348. disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
  349. disabled_auth_mask |= SSL_aRSA;
  350. #endif
  351. #ifdef OPENSSL_NO_DSA
  352. disabled_auth_mask |= SSL_aDSS;
  353. #endif
  354. #ifdef OPENSSL_NO_DH
  355. disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
  356. #endif
  357. #ifdef OPENSSL_NO_EC
  358. disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
  359. disabled_auth_mask |= SSL_aECDSA;
  360. #endif
  361. #ifdef OPENSSL_NO_PSK
  362. disabled_mkey_mask |= SSL_PSK;
  363. disabled_auth_mask |= SSL_aPSK;
  364. #endif
  365. #ifdef OPENSSL_NO_SRP
  366. disabled_mkey_mask |= SSL_kSRP;
  367. #endif
  368. /*
  369. * Check for presence of GOST 34.10 algorithms, and if they are not
  370. * present, disable appropriate auth and key exchange
  371. */
  372. ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
  373. if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
  374. ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
  375. else
  376. disabled_mac_mask |= SSL_GOST89MAC;
  377. ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
  378. get_optional_pkey_id("gost-mac-12");
  379. if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
  380. ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
  381. else
  382. disabled_mac_mask |= SSL_GOST89MAC12;
  383. if (!get_optional_pkey_id("gost2001"))
  384. disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
  385. if (!get_optional_pkey_id("gost2012_256"))
  386. disabled_auth_mask |= SSL_aGOST12;
  387. if (!get_optional_pkey_id("gost2012_512"))
  388. disabled_auth_mask |= SSL_aGOST12;
  389. /*
  390. * Disable GOST key exchange if no GOST signature algs are available *
  391. */
  392. if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
  393. (SSL_aGOST01 | SSL_aGOST12))
  394. disabled_mkey_mask |= SSL_kGOST;
  395. return 1;
  396. }
  397. #ifndef OPENSSL_NO_COMP
  398. static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
  399. {
  400. return ((*a)->id - (*b)->id);
  401. }
  402. DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
  403. {
  404. SSL_COMP *comp = NULL;
  405. COMP_METHOD *method = COMP_zlib();
  406. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
  407. ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
  408. if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
  409. comp = OPENSSL_malloc(sizeof(*comp));
  410. if (comp != NULL) {
  411. comp->method = method;
  412. comp->id = SSL_COMP_ZLIB_IDX;
  413. comp->name = COMP_get_name(method);
  414. sk_SSL_COMP_push(ssl_comp_methods, comp);
  415. sk_SSL_COMP_sort(ssl_comp_methods);
  416. }
  417. }
  418. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  419. return 1;
  420. }
  421. static int load_builtin_compressions(void)
  422. {
  423. return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
  424. }
  425. #endif
  426. int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
  427. const EVP_MD **md, int *mac_pkey_type,
  428. size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
  429. {
  430. int i;
  431. const SSL_CIPHER *c;
  432. c = s->cipher;
  433. if (c == NULL)
  434. return 0;
  435. if (comp != NULL) {
  436. SSL_COMP ctmp;
  437. #ifndef OPENSSL_NO_COMP
  438. if (!load_builtin_compressions()) {
  439. /*
  440. * Currently don't care, since a failure only means that
  441. * ssl_comp_methods is NULL, which is perfectly OK
  442. */
  443. }
  444. #endif
  445. *comp = NULL;
  446. ctmp.id = s->compress_meth;
  447. if (ssl_comp_methods != NULL) {
  448. i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
  449. if (i >= 0)
  450. *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
  451. else
  452. *comp = NULL;
  453. }
  454. /* If were only interested in comp then return success */
  455. if ((enc == NULL) && (md == NULL))
  456. return 1;
  457. }
  458. if ((enc == NULL) || (md == NULL))
  459. return 0;
  460. i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
  461. if (i == -1) {
  462. *enc = NULL;
  463. } else {
  464. if (i == SSL_ENC_NULL_IDX)
  465. *enc = EVP_enc_null();
  466. else
  467. *enc = ssl_cipher_methods[i];
  468. }
  469. i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
  470. if (i == -1) {
  471. *md = NULL;
  472. if (mac_pkey_type != NULL)
  473. *mac_pkey_type = NID_undef;
  474. if (mac_secret_size != NULL)
  475. *mac_secret_size = 0;
  476. if (c->algorithm_mac == SSL_AEAD)
  477. mac_pkey_type = NULL;
  478. } else {
  479. *md = ssl_digest_methods[i];
  480. if (mac_pkey_type != NULL)
  481. *mac_pkey_type = ssl_mac_pkey_id[i];
  482. if (mac_secret_size != NULL)
  483. *mac_secret_size = ssl_mac_secret_size[i];
  484. }
  485. if ((*enc != NULL) &&
  486. (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
  487. && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
  488. const EVP_CIPHER *evp;
  489. if (use_etm)
  490. return 1;
  491. if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
  492. s->ssl_version < TLS1_VERSION)
  493. return 1;
  494. if (c->algorithm_enc == SSL_RC4 &&
  495. c->algorithm_mac == SSL_MD5 &&
  496. (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
  497. *enc = evp, *md = NULL;
  498. else if (c->algorithm_enc == SSL_AES128 &&
  499. c->algorithm_mac == SSL_SHA1 &&
  500. (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
  501. *enc = evp, *md = NULL;
  502. else if (c->algorithm_enc == SSL_AES256 &&
  503. c->algorithm_mac == SSL_SHA1 &&
  504. (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
  505. *enc = evp, *md = NULL;
  506. else if (c->algorithm_enc == SSL_AES128 &&
  507. c->algorithm_mac == SSL_SHA256 &&
  508. (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
  509. *enc = evp, *md = NULL;
  510. else if (c->algorithm_enc == SSL_AES256 &&
  511. c->algorithm_mac == SSL_SHA256 &&
  512. (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
  513. *enc = evp, *md = NULL;
  514. return 1;
  515. } else {
  516. return 0;
  517. }
  518. }
  519. const EVP_MD *ssl_md(int idx)
  520. {
  521. idx &= SSL_HANDSHAKE_MAC_MASK;
  522. if (idx < 0 || idx >= SSL_MD_NUM_IDX)
  523. return NULL;
  524. return ssl_digest_methods[idx];
  525. }
  526. const EVP_MD *ssl_handshake_md(SSL *s)
  527. {
  528. return ssl_md(ssl_get_algorithm2(s));
  529. }
  530. const EVP_MD *ssl_prf_md(SSL *s)
  531. {
  532. return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
  533. }
  534. #define ITEM_SEP(a) \
  535. (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
  536. static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
  537. CIPHER_ORDER **tail)
  538. {
  539. if (curr == *tail)
  540. return;
  541. if (curr == *head)
  542. *head = curr->next;
  543. if (curr->prev != NULL)
  544. curr->prev->next = curr->next;
  545. if (curr->next != NULL)
  546. curr->next->prev = curr->prev;
  547. (*tail)->next = curr;
  548. curr->prev = *tail;
  549. curr->next = NULL;
  550. *tail = curr;
  551. }
  552. static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
  553. CIPHER_ORDER **tail)
  554. {
  555. if (curr == *head)
  556. return;
  557. if (curr == *tail)
  558. *tail = curr->prev;
  559. if (curr->next != NULL)
  560. curr->next->prev = curr->prev;
  561. if (curr->prev != NULL)
  562. curr->prev->next = curr->next;
  563. (*head)->prev = curr;
  564. curr->next = *head;
  565. curr->prev = NULL;
  566. *head = curr;
  567. }
  568. static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
  569. int num_of_ciphers,
  570. uint32_t disabled_mkey,
  571. uint32_t disabled_auth,
  572. uint32_t disabled_enc,
  573. uint32_t disabled_mac,
  574. CIPHER_ORDER *co_list,
  575. CIPHER_ORDER **head_p,
  576. CIPHER_ORDER **tail_p)
  577. {
  578. int i, co_list_num;
  579. const SSL_CIPHER *c;
  580. /*
  581. * We have num_of_ciphers descriptions compiled in, depending on the
  582. * method selected (SSLv3, TLSv1 etc).
  583. * These will later be sorted in a linked list with at most num
  584. * entries.
  585. */
  586. /* Get the initial list of ciphers */
  587. co_list_num = 0; /* actual count of ciphers */
  588. for (i = 0; i < num_of_ciphers; i++) {
  589. c = ssl_method->get_cipher(i);
  590. /* drop those that use any of that is not available */
  591. if (c == NULL || !c->valid)
  592. continue;
  593. if ((c->algorithm_mkey & disabled_mkey) ||
  594. (c->algorithm_auth & disabled_auth) ||
  595. (c->algorithm_enc & disabled_enc) ||
  596. (c->algorithm_mac & disabled_mac))
  597. continue;
  598. if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
  599. c->min_tls == 0)
  600. continue;
  601. if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
  602. c->min_dtls == 0)
  603. continue;
  604. co_list[co_list_num].cipher = c;
  605. co_list[co_list_num].next = NULL;
  606. co_list[co_list_num].prev = NULL;
  607. co_list[co_list_num].active = 0;
  608. co_list_num++;
  609. }
  610. /*
  611. * Prepare linked list from list entries
  612. */
  613. if (co_list_num > 0) {
  614. co_list[0].prev = NULL;
  615. if (co_list_num > 1) {
  616. co_list[0].next = &co_list[1];
  617. for (i = 1; i < co_list_num - 1; i++) {
  618. co_list[i].prev = &co_list[i - 1];
  619. co_list[i].next = &co_list[i + 1];
  620. }
  621. co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
  622. }
  623. co_list[co_list_num - 1].next = NULL;
  624. *head_p = &co_list[0];
  625. *tail_p = &co_list[co_list_num - 1];
  626. }
  627. }
  628. static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
  629. int num_of_group_aliases,
  630. uint32_t disabled_mkey,
  631. uint32_t disabled_auth,
  632. uint32_t disabled_enc,
  633. uint32_t disabled_mac,
  634. CIPHER_ORDER *head)
  635. {
  636. CIPHER_ORDER *ciph_curr;
  637. const SSL_CIPHER **ca_curr;
  638. int i;
  639. uint32_t mask_mkey = ~disabled_mkey;
  640. uint32_t mask_auth = ~disabled_auth;
  641. uint32_t mask_enc = ~disabled_enc;
  642. uint32_t mask_mac = ~disabled_mac;
  643. /*
  644. * First, add the real ciphers as already collected
  645. */
  646. ciph_curr = head;
  647. ca_curr = ca_list;
  648. while (ciph_curr != NULL) {
  649. *ca_curr = ciph_curr->cipher;
  650. ca_curr++;
  651. ciph_curr = ciph_curr->next;
  652. }
  653. /*
  654. * Now we add the available ones from the cipher_aliases[] table.
  655. * They represent either one or more algorithms, some of which
  656. * in any affected category must be supported (set in enabled_mask),
  657. * or represent a cipher strength value (will be added in any case because algorithms=0).
  658. */
  659. for (i = 0; i < num_of_group_aliases; i++) {
  660. uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
  661. uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
  662. uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
  663. uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
  664. if (algorithm_mkey)
  665. if ((algorithm_mkey & mask_mkey) == 0)
  666. continue;
  667. if (algorithm_auth)
  668. if ((algorithm_auth & mask_auth) == 0)
  669. continue;
  670. if (algorithm_enc)
  671. if ((algorithm_enc & mask_enc) == 0)
  672. continue;
  673. if (algorithm_mac)
  674. if ((algorithm_mac & mask_mac) == 0)
  675. continue;
  676. *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
  677. ca_curr++;
  678. }
  679. *ca_curr = NULL; /* end of list */
  680. }
  681. static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
  682. uint32_t alg_auth, uint32_t alg_enc,
  683. uint32_t alg_mac, int min_tls,
  684. uint32_t algo_strength, int rule,
  685. int32_t strength_bits, CIPHER_ORDER **head_p,
  686. CIPHER_ORDER **tail_p)
  687. {
  688. CIPHER_ORDER *head, *tail, *curr, *next, *last;
  689. const SSL_CIPHER *cp;
  690. int reverse = 0;
  691. #ifdef CIPHER_DEBUG
  692. fprintf(stderr,
  693. "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
  694. rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
  695. algo_strength, strength_bits);
  696. #endif
  697. if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
  698. reverse = 1; /* needed to maintain sorting between currently
  699. * deleted ciphers */
  700. head = *head_p;
  701. tail = *tail_p;
  702. if (reverse) {
  703. next = tail;
  704. last = head;
  705. } else {
  706. next = head;
  707. last = tail;
  708. }
  709. curr = NULL;
  710. for (;;) {
  711. if (curr == last)
  712. break;
  713. curr = next;
  714. if (curr == NULL)
  715. break;
  716. next = reverse ? curr->prev : curr->next;
  717. cp = curr->cipher;
  718. /*
  719. * Selection criteria is either the value of strength_bits
  720. * or the algorithms used.
  721. */
  722. if (strength_bits >= 0) {
  723. if (strength_bits != cp->strength_bits)
  724. continue;
  725. } else {
  726. #ifdef CIPHER_DEBUG
  727. fprintf(stderr,
  728. "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
  729. cp->name, cp->algorithm_mkey, cp->algorithm_auth,
  730. cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
  731. cp->algo_strength);
  732. #endif
  733. if (cipher_id != 0 && (cipher_id != cp->id))
  734. continue;
  735. if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
  736. continue;
  737. if (alg_auth && !(alg_auth & cp->algorithm_auth))
  738. continue;
  739. if (alg_enc && !(alg_enc & cp->algorithm_enc))
  740. continue;
  741. if (alg_mac && !(alg_mac & cp->algorithm_mac))
  742. continue;
  743. if (min_tls && (min_tls != cp->min_tls))
  744. continue;
  745. if ((algo_strength & SSL_STRONG_MASK)
  746. && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
  747. continue;
  748. if ((algo_strength & SSL_DEFAULT_MASK)
  749. && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
  750. continue;
  751. }
  752. #ifdef CIPHER_DEBUG
  753. fprintf(stderr, "Action = %d\n", rule);
  754. #endif
  755. /* add the cipher if it has not been added yet. */
  756. if (rule == CIPHER_ADD) {
  757. /* reverse == 0 */
  758. if (!curr->active) {
  759. ll_append_tail(&head, curr, &tail);
  760. curr->active = 1;
  761. }
  762. }
  763. /* Move the added cipher to this location */
  764. else if (rule == CIPHER_ORD) {
  765. /* reverse == 0 */
  766. if (curr->active) {
  767. ll_append_tail(&head, curr, &tail);
  768. }
  769. } else if (rule == CIPHER_DEL) {
  770. /* reverse == 1 */
  771. if (curr->active) {
  772. /*
  773. * most recently deleted ciphersuites get best positions for
  774. * any future CIPHER_ADD (note that the CIPHER_DEL loop works
  775. * in reverse to maintain the order)
  776. */
  777. ll_append_head(&head, curr, &tail);
  778. curr->active = 0;
  779. }
  780. } else if (rule == CIPHER_BUMP) {
  781. if (curr->active)
  782. ll_append_head(&head, curr, &tail);
  783. } else if (rule == CIPHER_KILL) {
  784. /* reverse == 0 */
  785. if (head == curr)
  786. head = curr->next;
  787. else
  788. curr->prev->next = curr->next;
  789. if (tail == curr)
  790. tail = curr->prev;
  791. curr->active = 0;
  792. if (curr->next != NULL)
  793. curr->next->prev = curr->prev;
  794. if (curr->prev != NULL)
  795. curr->prev->next = curr->next;
  796. curr->next = NULL;
  797. curr->prev = NULL;
  798. }
  799. }
  800. *head_p = head;
  801. *tail_p = tail;
  802. }
  803. static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
  804. CIPHER_ORDER **tail_p)
  805. {
  806. int32_t max_strength_bits;
  807. int i, *number_uses;
  808. CIPHER_ORDER *curr;
  809. /*
  810. * This routine sorts the ciphers with descending strength. The sorting
  811. * must keep the pre-sorted sequence, so we apply the normal sorting
  812. * routine as '+' movement to the end of the list.
  813. */
  814. max_strength_bits = 0;
  815. curr = *head_p;
  816. while (curr != NULL) {
  817. if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
  818. max_strength_bits = curr->cipher->strength_bits;
  819. curr = curr->next;
  820. }
  821. number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
  822. if (number_uses == NULL) {
  823. SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
  824. return 0;
  825. }
  826. /*
  827. * Now find the strength_bits values actually used
  828. */
  829. curr = *head_p;
  830. while (curr != NULL) {
  831. if (curr->active)
  832. number_uses[curr->cipher->strength_bits]++;
  833. curr = curr->next;
  834. }
  835. /*
  836. * Go through the list of used strength_bits values in descending
  837. * order.
  838. */
  839. for (i = max_strength_bits; i >= 0; i--)
  840. if (number_uses[i] > 0)
  841. ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
  842. tail_p);
  843. OPENSSL_free(number_uses);
  844. return 1;
  845. }
  846. static int ssl_cipher_process_rulestr(const char *rule_str,
  847. CIPHER_ORDER **head_p,
  848. CIPHER_ORDER **tail_p,
  849. const SSL_CIPHER **ca_list, CERT *c)
  850. {
  851. uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
  852. int min_tls;
  853. const char *l, *buf;
  854. int j, multi, found, rule, retval, ok, buflen;
  855. uint32_t cipher_id = 0;
  856. char ch;
  857. retval = 1;
  858. l = rule_str;
  859. for ( ; ; ) {
  860. ch = *l;
  861. if (ch == '\0')
  862. break; /* done */
  863. if (ch == '-') {
  864. rule = CIPHER_DEL;
  865. l++;
  866. } else if (ch == '+') {
  867. rule = CIPHER_ORD;
  868. l++;
  869. } else if (ch == '!') {
  870. rule = CIPHER_KILL;
  871. l++;
  872. } else if (ch == '@') {
  873. rule = CIPHER_SPECIAL;
  874. l++;
  875. } else {
  876. rule = CIPHER_ADD;
  877. }
  878. if (ITEM_SEP(ch)) {
  879. l++;
  880. continue;
  881. }
  882. alg_mkey = 0;
  883. alg_auth = 0;
  884. alg_enc = 0;
  885. alg_mac = 0;
  886. min_tls = 0;
  887. algo_strength = 0;
  888. for (;;) {
  889. ch = *l;
  890. buf = l;
  891. buflen = 0;
  892. #ifndef CHARSET_EBCDIC
  893. while (((ch >= 'A') && (ch <= 'Z')) ||
  894. ((ch >= '0') && (ch <= '9')) ||
  895. ((ch >= 'a') && (ch <= 'z')) ||
  896. (ch == '-') || (ch == '.') || (ch == '='))
  897. #else
  898. while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
  899. || (ch == '='))
  900. #endif
  901. {
  902. ch = *(++l);
  903. buflen++;
  904. }
  905. if (buflen == 0) {
  906. /*
  907. * We hit something we cannot deal with,
  908. * it is no command or separator nor
  909. * alphanumeric, so we call this an error.
  910. */
  911. SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
  912. retval = found = 0;
  913. l++;
  914. break;
  915. }
  916. if (rule == CIPHER_SPECIAL) {
  917. found = 0; /* unused -- avoid compiler warning */
  918. break; /* special treatment */
  919. }
  920. /* check for multi-part specification */
  921. if (ch == '+') {
  922. multi = 1;
  923. l++;
  924. } else {
  925. multi = 0;
  926. }
  927. /*
  928. * Now search for the cipher alias in the ca_list. Be careful
  929. * with the strncmp, because the "buflen" limitation
  930. * will make the rule "ADH:SOME" and the cipher
  931. * "ADH-MY-CIPHER" look like a match for buflen=3.
  932. * So additionally check whether the cipher name found
  933. * has the correct length. We can save a strlen() call:
  934. * just checking for the '\0' at the right place is
  935. * sufficient, we have to strncmp() anyway. (We cannot
  936. * use strcmp(), because buf is not '\0' terminated.)
  937. */
  938. j = found = 0;
  939. cipher_id = 0;
  940. while (ca_list[j]) {
  941. if (strncmp(buf, ca_list[j]->name, buflen) == 0
  942. && (ca_list[j]->name[buflen] == '\0')) {
  943. found = 1;
  944. break;
  945. } else
  946. j++;
  947. }
  948. if (!found)
  949. break; /* ignore this entry */
  950. if (ca_list[j]->algorithm_mkey) {
  951. if (alg_mkey) {
  952. alg_mkey &= ca_list[j]->algorithm_mkey;
  953. if (!alg_mkey) {
  954. found = 0;
  955. break;
  956. }
  957. } else {
  958. alg_mkey = ca_list[j]->algorithm_mkey;
  959. }
  960. }
  961. if (ca_list[j]->algorithm_auth) {
  962. if (alg_auth) {
  963. alg_auth &= ca_list[j]->algorithm_auth;
  964. if (!alg_auth) {
  965. found = 0;
  966. break;
  967. }
  968. } else {
  969. alg_auth = ca_list[j]->algorithm_auth;
  970. }
  971. }
  972. if (ca_list[j]->algorithm_enc) {
  973. if (alg_enc) {
  974. alg_enc &= ca_list[j]->algorithm_enc;
  975. if (!alg_enc) {
  976. found = 0;
  977. break;
  978. }
  979. } else {
  980. alg_enc = ca_list[j]->algorithm_enc;
  981. }
  982. }
  983. if (ca_list[j]->algorithm_mac) {
  984. if (alg_mac) {
  985. alg_mac &= ca_list[j]->algorithm_mac;
  986. if (!alg_mac) {
  987. found = 0;
  988. break;
  989. }
  990. } else {
  991. alg_mac = ca_list[j]->algorithm_mac;
  992. }
  993. }
  994. if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
  995. if (algo_strength & SSL_STRONG_MASK) {
  996. algo_strength &=
  997. (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
  998. ~SSL_STRONG_MASK;
  999. if (!(algo_strength & SSL_STRONG_MASK)) {
  1000. found = 0;
  1001. break;
  1002. }
  1003. } else {
  1004. algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
  1005. }
  1006. }
  1007. if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
  1008. if (algo_strength & SSL_DEFAULT_MASK) {
  1009. algo_strength &=
  1010. (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
  1011. ~SSL_DEFAULT_MASK;
  1012. if (!(algo_strength & SSL_DEFAULT_MASK)) {
  1013. found = 0;
  1014. break;
  1015. }
  1016. } else {
  1017. algo_strength |=
  1018. ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
  1019. }
  1020. }
  1021. if (ca_list[j]->valid) {
  1022. /*
  1023. * explicit ciphersuite found; its protocol version does not
  1024. * become part of the search pattern!
  1025. */
  1026. cipher_id = ca_list[j]->id;
  1027. } else {
  1028. /*
  1029. * not an explicit ciphersuite; only in this case, the
  1030. * protocol version is considered part of the search pattern
  1031. */
  1032. if (ca_list[j]->min_tls) {
  1033. if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
  1034. found = 0;
  1035. break;
  1036. } else {
  1037. min_tls = ca_list[j]->min_tls;
  1038. }
  1039. }
  1040. }
  1041. if (!multi)
  1042. break;
  1043. }
  1044. /*
  1045. * Ok, we have the rule, now apply it
  1046. */
  1047. if (rule == CIPHER_SPECIAL) { /* special command */
  1048. ok = 0;
  1049. if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) {
  1050. ok = ssl_cipher_strength_sort(head_p, tail_p);
  1051. } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
  1052. int level = buf[9] - '0';
  1053. if (level < 0 || level > 5) {
  1054. SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
  1055. SSL_R_INVALID_COMMAND);
  1056. } else {
  1057. c->sec_level = level;
  1058. ok = 1;
  1059. }
  1060. } else {
  1061. SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
  1062. }
  1063. if (ok == 0)
  1064. retval = 0;
  1065. /*
  1066. * We do not support any "multi" options
  1067. * together with "@", so throw away the
  1068. * rest of the command, if any left, until
  1069. * end or ':' is found.
  1070. */
  1071. while ((*l != '\0') && !ITEM_SEP(*l))
  1072. l++;
  1073. } else if (found) {
  1074. ssl_cipher_apply_rule(cipher_id,
  1075. alg_mkey, alg_auth, alg_enc, alg_mac,
  1076. min_tls, algo_strength, rule, -1, head_p,
  1077. tail_p);
  1078. } else {
  1079. while ((*l != '\0') && !ITEM_SEP(*l))
  1080. l++;
  1081. }
  1082. if (*l == '\0')
  1083. break; /* done */
  1084. }
  1085. return retval;
  1086. }
  1087. #ifndef OPENSSL_NO_EC
  1088. static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
  1089. const char **prule_str)
  1090. {
  1091. unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
  1092. if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
  1093. suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
  1094. } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
  1095. suiteb_comb2 = 1;
  1096. suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
  1097. } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
  1098. suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
  1099. } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
  1100. suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
  1101. }
  1102. if (suiteb_flags) {
  1103. c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
  1104. c->cert_flags |= suiteb_flags;
  1105. } else {
  1106. suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
  1107. }
  1108. if (!suiteb_flags)
  1109. return 1;
  1110. /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
  1111. if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
  1112. SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
  1113. SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
  1114. return 0;
  1115. }
  1116. # ifndef OPENSSL_NO_EC
  1117. switch (suiteb_flags) {
  1118. case SSL_CERT_FLAG_SUITEB_128_LOS:
  1119. if (suiteb_comb2)
  1120. *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
  1121. else
  1122. *prule_str =
  1123. "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
  1124. break;
  1125. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  1126. *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
  1127. break;
  1128. case SSL_CERT_FLAG_SUITEB_192_LOS:
  1129. *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
  1130. break;
  1131. }
  1132. return 1;
  1133. # else
  1134. SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
  1135. return 0;
  1136. # endif
  1137. }
  1138. #endif
  1139. STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
  1140. STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
  1141. STACK_OF(SSL_CIPHER) **cipher_list,
  1142. STACK_OF(SSL_CIPHER) **cipher_list_by_id,
  1143. const char *rule_str,
  1144. CERT *c)
  1145. {
  1146. int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
  1147. uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
  1148. STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
  1149. const char *rule_p;
  1150. CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
  1151. const SSL_CIPHER **ca_list = NULL;
  1152. /*
  1153. * Return with error if nothing to do.
  1154. */
  1155. if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
  1156. return NULL;
  1157. #ifndef OPENSSL_NO_EC
  1158. if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
  1159. return NULL;
  1160. #endif
  1161. /*
  1162. * To reduce the work to do we only want to process the compiled
  1163. * in algorithms, so we first get the mask of disabled ciphers.
  1164. */
  1165. disabled_mkey = disabled_mkey_mask;
  1166. disabled_auth = disabled_auth_mask;
  1167. disabled_enc = disabled_enc_mask;
  1168. disabled_mac = disabled_mac_mask;
  1169. /*
  1170. * Now we have to collect the available ciphers from the compiled
  1171. * in ciphers. We cannot get more than the number compiled in, so
  1172. * it is used for allocation.
  1173. */
  1174. num_of_ciphers = ssl_method->num_ciphers();
  1175. co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
  1176. if (co_list == NULL) {
  1177. SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  1178. return NULL; /* Failure */
  1179. }
  1180. ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
  1181. disabled_mkey, disabled_auth, disabled_enc,
  1182. disabled_mac, co_list, &head, &tail);
  1183. /* Now arrange all ciphers by preference. */
  1184. /*
  1185. * Everything else being equal, prefer ephemeral ECDH over other key
  1186. * exchange mechanisms.
  1187. * For consistency, prefer ECDSA over RSA (though this only matters if the
  1188. * server has both certificates, and is using the DEFAULT, or a client
  1189. * preference).
  1190. */
  1191. ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
  1192. -1, &head, &tail);
  1193. ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
  1194. &tail);
  1195. ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
  1196. &tail);
  1197. /* Within each strength group, we prefer GCM over CHACHA... */
  1198. ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
  1199. &head, &tail);
  1200. ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
  1201. &head, &tail);
  1202. /*
  1203. * ...and generally, our preferred cipher is AES.
  1204. * Note that AEADs will be bumped to take preference after sorting by
  1205. * strength.
  1206. */
  1207. ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
  1208. -1, &head, &tail);
  1209. /* Temporarily enable everything else for sorting */
  1210. ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
  1211. /* Low priority for MD5 */
  1212. ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
  1213. &tail);
  1214. /*
  1215. * Move anonymous ciphers to the end. Usually, these will remain
  1216. * disabled. (For applications that allow them, they aren't too bad, but
  1217. * we prefer authenticated ciphers.)
  1218. */
  1219. ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
  1220. &tail);
  1221. ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
  1222. &tail);
  1223. ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
  1224. &tail);
  1225. /* RC4 is sort-of broken -- move to the end */
  1226. ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
  1227. &tail);
  1228. /*
  1229. * Now sort by symmetric encryption strength. The above ordering remains
  1230. * in force within each class
  1231. */
  1232. if (!ssl_cipher_strength_sort(&head, &tail)) {
  1233. OPENSSL_free(co_list);
  1234. return NULL;
  1235. }
  1236. /*
  1237. * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
  1238. * TODO(openssl-team): is there an easier way to accomplish all this?
  1239. */
  1240. ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
  1241. &head, &tail);
  1242. /*
  1243. * Irrespective of strength, enforce the following order:
  1244. * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
  1245. * Within each group, ciphers remain sorted by strength and previous
  1246. * preference, i.e.,
  1247. * 1) ECDHE > DHE
  1248. * 2) GCM > CHACHA
  1249. * 3) AES > rest
  1250. * 4) TLS 1.2 > legacy
  1251. *
  1252. * Because we now bump ciphers to the top of the list, we proceed in
  1253. * reverse order of preference.
  1254. */
  1255. ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
  1256. &head, &tail);
  1257. ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
  1258. CIPHER_BUMP, -1, &head, &tail);
  1259. ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
  1260. CIPHER_BUMP, -1, &head, &tail);
  1261. /* Now disable everything (maintaining the ordering!) */
  1262. ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
  1263. /*
  1264. * We also need cipher aliases for selecting based on the rule_str.
  1265. * There might be two types of entries in the rule_str: 1) names
  1266. * of ciphers themselves 2) aliases for groups of ciphers.
  1267. * For 1) we need the available ciphers and for 2) the cipher
  1268. * groups of cipher_aliases added together in one list (otherwise
  1269. * we would be happy with just the cipher_aliases table).
  1270. */
  1271. num_of_group_aliases = OSSL_NELEM(cipher_aliases);
  1272. num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
  1273. ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
  1274. if (ca_list == NULL) {
  1275. OPENSSL_free(co_list);
  1276. SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  1277. return NULL; /* Failure */
  1278. }
  1279. ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
  1280. disabled_mkey, disabled_auth, disabled_enc,
  1281. disabled_mac, head);
  1282. /*
  1283. * If the rule_string begins with DEFAULT, apply the default rule
  1284. * before using the (possibly available) additional rules.
  1285. */
  1286. ok = 1;
  1287. rule_p = rule_str;
  1288. if (strncmp(rule_str, "DEFAULT", 7) == 0) {
  1289. ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
  1290. &head, &tail, ca_list, c);
  1291. rule_p += 7;
  1292. if (*rule_p == ':')
  1293. rule_p++;
  1294. }
  1295. if (ok && (strlen(rule_p) > 0))
  1296. ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
  1297. OPENSSL_free(ca_list); /* Not needed anymore */
  1298. if (!ok) { /* Rule processing failure */
  1299. OPENSSL_free(co_list);
  1300. return NULL;
  1301. }
  1302. /*
  1303. * Allocate new "cipherstack" for the result, return with error
  1304. * if we cannot get one.
  1305. */
  1306. if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
  1307. OPENSSL_free(co_list);
  1308. return NULL;
  1309. }
  1310. /* Add TLSv1.3 ciphers first - we always prefer those if possible */
  1311. for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
  1312. if (!sk_SSL_CIPHER_push(cipherstack,
  1313. sk_SSL_CIPHER_value(tls13_ciphersuites, i))) {
  1314. sk_SSL_CIPHER_free(cipherstack);
  1315. return NULL;
  1316. }
  1317. }
  1318. /*
  1319. * The cipher selection for the list is done. The ciphers are added
  1320. * to the resulting precedence to the STACK_OF(SSL_CIPHER).
  1321. */
  1322. for (curr = head; curr != NULL; curr = curr->next) {
  1323. if (curr->active) {
  1324. if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
  1325. OPENSSL_free(co_list);
  1326. sk_SSL_CIPHER_free(cipherstack);
  1327. return NULL;
  1328. }
  1329. #ifdef CIPHER_DEBUG
  1330. fprintf(stderr, "<%s>\n", curr->cipher->name);
  1331. #endif
  1332. }
  1333. }
  1334. OPENSSL_free(co_list); /* Not needed any longer */
  1335. tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
  1336. if (tmp_cipher_list == NULL) {
  1337. sk_SSL_CIPHER_free(cipherstack);
  1338. return NULL;
  1339. }
  1340. sk_SSL_CIPHER_free(*cipher_list);
  1341. *cipher_list = cipherstack;
  1342. if (*cipher_list_by_id != NULL)
  1343. sk_SSL_CIPHER_free(*cipher_list_by_id);
  1344. *cipher_list_by_id = tmp_cipher_list;
  1345. (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
  1346. sk_SSL_CIPHER_sort(*cipher_list_by_id);
  1347. return cipherstack;
  1348. }
  1349. char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
  1350. {
  1351. const char *ver;
  1352. const char *kx, *au, *enc, *mac;
  1353. uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
  1354. static const char *format = "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
  1355. if (buf == NULL) {
  1356. len = 128;
  1357. buf = OPENSSL_malloc(len);
  1358. if (buf == NULL)
  1359. return NULL;
  1360. } else if (len < 128) {
  1361. return NULL;
  1362. }
  1363. alg_mkey = cipher->algorithm_mkey;
  1364. alg_auth = cipher->algorithm_auth;
  1365. alg_enc = cipher->algorithm_enc;
  1366. alg_mac = cipher->algorithm_mac;
  1367. ver = ssl_protocol_to_string(cipher->min_tls);
  1368. switch (alg_mkey) {
  1369. case SSL_kRSA:
  1370. kx = "RSA";
  1371. break;
  1372. case SSL_kDHE:
  1373. kx = "DH";
  1374. break;
  1375. case SSL_kECDHE:
  1376. kx = "ECDH";
  1377. break;
  1378. case SSL_kPSK:
  1379. kx = "PSK";
  1380. break;
  1381. case SSL_kRSAPSK:
  1382. kx = "RSAPSK";
  1383. break;
  1384. case SSL_kECDHEPSK:
  1385. kx = "ECDHEPSK";
  1386. break;
  1387. case SSL_kDHEPSK:
  1388. kx = "DHEPSK";
  1389. break;
  1390. case SSL_kSRP:
  1391. kx = "SRP";
  1392. break;
  1393. case SSL_kGOST:
  1394. kx = "GOST";
  1395. break;
  1396. case SSL_kANY:
  1397. kx = "any";
  1398. break;
  1399. default:
  1400. kx = "unknown";
  1401. }
  1402. switch (alg_auth) {
  1403. case SSL_aRSA:
  1404. au = "RSA";
  1405. break;
  1406. case SSL_aDSS:
  1407. au = "DSS";
  1408. break;
  1409. case SSL_aNULL:
  1410. au = "None";
  1411. break;
  1412. case SSL_aECDSA:
  1413. au = "ECDSA";
  1414. break;
  1415. case SSL_aPSK:
  1416. au = "PSK";
  1417. break;
  1418. case SSL_aSRP:
  1419. au = "SRP";
  1420. break;
  1421. case SSL_aGOST01:
  1422. au = "GOST01";
  1423. break;
  1424. /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
  1425. case (SSL_aGOST12 | SSL_aGOST01):
  1426. au = "GOST12";
  1427. break;
  1428. case SSL_aANY:
  1429. au = "any";
  1430. break;
  1431. default:
  1432. au = "unknown";
  1433. break;
  1434. }
  1435. switch (alg_enc) {
  1436. case SSL_DES:
  1437. enc = "DES(56)";
  1438. break;
  1439. case SSL_3DES:
  1440. enc = "3DES(168)";
  1441. break;
  1442. case SSL_RC4:
  1443. enc = "RC4(128)";
  1444. break;
  1445. case SSL_RC2:
  1446. enc = "RC2(128)";
  1447. break;
  1448. case SSL_IDEA:
  1449. enc = "IDEA(128)";
  1450. break;
  1451. case SSL_eNULL:
  1452. enc = "None";
  1453. break;
  1454. case SSL_AES128:
  1455. enc = "AES(128)";
  1456. break;
  1457. case SSL_AES256:
  1458. enc = "AES(256)";
  1459. break;
  1460. case SSL_AES128GCM:
  1461. enc = "AESGCM(128)";
  1462. break;
  1463. case SSL_AES256GCM:
  1464. enc = "AESGCM(256)";
  1465. break;
  1466. case SSL_AES128CCM:
  1467. enc = "AESCCM(128)";
  1468. break;
  1469. case SSL_AES256CCM:
  1470. enc = "AESCCM(256)";
  1471. break;
  1472. case SSL_AES128CCM8:
  1473. enc = "AESCCM8(128)";
  1474. break;
  1475. case SSL_AES256CCM8:
  1476. enc = "AESCCM8(256)";
  1477. break;
  1478. case SSL_CAMELLIA128:
  1479. enc = "Camellia(128)";
  1480. break;
  1481. case SSL_CAMELLIA256:
  1482. enc = "Camellia(256)";
  1483. break;
  1484. case SSL_ARIA128GCM:
  1485. enc = "ARIAGCM(128)";
  1486. break;
  1487. case SSL_ARIA256GCM:
  1488. enc = "ARIAGCM(256)";
  1489. break;
  1490. case SSL_SEED:
  1491. enc = "SEED(128)";
  1492. break;
  1493. case SSL_eGOST2814789CNT:
  1494. case SSL_eGOST2814789CNT12:
  1495. enc = "GOST89(256)";
  1496. break;
  1497. case SSL_CHACHA20POLY1305:
  1498. enc = "CHACHA20/POLY1305(256)";
  1499. break;
  1500. default:
  1501. enc = "unknown";
  1502. break;
  1503. }
  1504. switch (alg_mac) {
  1505. case SSL_MD5:
  1506. mac = "MD5";
  1507. break;
  1508. case SSL_SHA1:
  1509. mac = "SHA1";
  1510. break;
  1511. case SSL_SHA256:
  1512. mac = "SHA256";
  1513. break;
  1514. case SSL_SHA384:
  1515. mac = "SHA384";
  1516. break;
  1517. case SSL_AEAD:
  1518. mac = "AEAD";
  1519. break;
  1520. case SSL_GOST89MAC:
  1521. case SSL_GOST89MAC12:
  1522. mac = "GOST89";
  1523. break;
  1524. case SSL_GOST94:
  1525. mac = "GOST94";
  1526. break;
  1527. case SSL_GOST12_256:
  1528. case SSL_GOST12_512:
  1529. mac = "GOST2012";
  1530. break;
  1531. default:
  1532. mac = "unknown";
  1533. break;
  1534. }
  1535. BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
  1536. return buf;
  1537. }
  1538. const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
  1539. {
  1540. if (c == NULL)
  1541. return "(NONE)";
  1542. /*
  1543. * Backwards-compatibility crutch. In almost all contexts we report TLS
  1544. * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
  1545. */
  1546. if (c->min_tls == TLS1_VERSION)
  1547. return "TLSv1.0";
  1548. return ssl_protocol_to_string(c->min_tls);
  1549. }
  1550. /* return the actual cipher being used */
  1551. const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
  1552. {
  1553. if (c != NULL)
  1554. return c->name;
  1555. return "(NONE)";
  1556. }
  1557. /* return the actual cipher being used in RFC standard name */
  1558. const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
  1559. {
  1560. if (c != NULL)
  1561. return c->stdname;
  1562. return "(NONE)";
  1563. }
  1564. /* return the OpenSSL name based on given RFC standard name */
  1565. const char *OPENSSL_cipher_name(const char *stdname)
  1566. {
  1567. const SSL_CIPHER *c;
  1568. if (stdname == NULL)
  1569. return "(NONE)";
  1570. c = ssl3_get_cipher_by_std_name(stdname);
  1571. return SSL_CIPHER_get_name(c);
  1572. }
  1573. /* number of bits for symmetric cipher */
  1574. int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
  1575. {
  1576. int ret = 0;
  1577. if (c != NULL) {
  1578. if (alg_bits != NULL)
  1579. *alg_bits = (int)c->alg_bits;
  1580. ret = (int)c->strength_bits;
  1581. }
  1582. return ret;
  1583. }
  1584. uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
  1585. {
  1586. return c->id;
  1587. }
  1588. uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
  1589. {
  1590. return c->id & 0xFFFF;
  1591. }
  1592. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
  1593. {
  1594. SSL_COMP *ctmp;
  1595. int i, nn;
  1596. if ((n == 0) || (sk == NULL))
  1597. return NULL;
  1598. nn = sk_SSL_COMP_num(sk);
  1599. for (i = 0; i < nn; i++) {
  1600. ctmp = sk_SSL_COMP_value(sk, i);
  1601. if (ctmp->id == n)
  1602. return ctmp;
  1603. }
  1604. return NULL;
  1605. }
  1606. #ifdef OPENSSL_NO_COMP
  1607. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
  1608. {
  1609. return NULL;
  1610. }
  1611. STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
  1612. *meths)
  1613. {
  1614. return meths;
  1615. }
  1616. int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
  1617. {
  1618. return 1;
  1619. }
  1620. #else
  1621. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
  1622. {
  1623. load_builtin_compressions();
  1624. return ssl_comp_methods;
  1625. }
  1626. STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
  1627. *meths)
  1628. {
  1629. STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
  1630. ssl_comp_methods = meths;
  1631. return old_meths;
  1632. }
  1633. static void cmeth_free(SSL_COMP *cm)
  1634. {
  1635. OPENSSL_free(cm);
  1636. }
  1637. void ssl_comp_free_compression_methods_int(void)
  1638. {
  1639. STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
  1640. ssl_comp_methods = NULL;
  1641. sk_SSL_COMP_pop_free(old_meths, cmeth_free);
  1642. }
  1643. int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
  1644. {
  1645. SSL_COMP *comp;
  1646. if (cm == NULL || COMP_get_type(cm) == NID_undef)
  1647. return 1;
  1648. /*-
  1649. * According to draft-ietf-tls-compression-04.txt, the
  1650. * compression number ranges should be the following:
  1651. *
  1652. * 0 to 63: methods defined by the IETF
  1653. * 64 to 192: external party methods assigned by IANA
  1654. * 193 to 255: reserved for private use
  1655. */
  1656. if (id < 193 || id > 255) {
  1657. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
  1658. SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
  1659. return 1;
  1660. }
  1661. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
  1662. comp = OPENSSL_malloc(sizeof(*comp));
  1663. if (comp == NULL) {
  1664. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1665. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
  1666. return 1;
  1667. }
  1668. comp->id = id;
  1669. comp->method = cm;
  1670. load_builtin_compressions();
  1671. if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
  1672. OPENSSL_free(comp);
  1673. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1674. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
  1675. SSL_R_DUPLICATE_COMPRESSION_ID);
  1676. return 1;
  1677. }
  1678. if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
  1679. OPENSSL_free(comp);
  1680. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1681. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
  1682. return 1;
  1683. }
  1684. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1685. return 0;
  1686. }
  1687. #endif
  1688. const char *SSL_COMP_get_name(const COMP_METHOD *comp)
  1689. {
  1690. #ifndef OPENSSL_NO_COMP
  1691. return comp ? COMP_get_name(comp) : NULL;
  1692. #else
  1693. return NULL;
  1694. #endif
  1695. }
  1696. const char *SSL_COMP_get0_name(const SSL_COMP *comp)
  1697. {
  1698. #ifndef OPENSSL_NO_COMP
  1699. return comp->name;
  1700. #else
  1701. return NULL;
  1702. #endif
  1703. }
  1704. int SSL_COMP_get_id(const SSL_COMP *comp)
  1705. {
  1706. #ifndef OPENSSL_NO_COMP
  1707. return comp->id;
  1708. #else
  1709. return -1;
  1710. #endif
  1711. }
  1712. const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
  1713. int all)
  1714. {
  1715. const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
  1716. if (c == NULL || (!all && c->valid == 0))
  1717. return NULL;
  1718. return c;
  1719. }
  1720. const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
  1721. {
  1722. return ssl->method->get_cipher_by_char(ptr);
  1723. }
  1724. int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
  1725. {
  1726. int i;
  1727. if (c == NULL)
  1728. return NID_undef;
  1729. i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
  1730. if (i == -1)
  1731. return NID_undef;
  1732. return ssl_cipher_table_cipher[i].nid;
  1733. }
  1734. int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
  1735. {
  1736. int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
  1737. if (i == -1)
  1738. return NID_undef;
  1739. return ssl_cipher_table_mac[i].nid;
  1740. }
  1741. int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
  1742. {
  1743. int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
  1744. if (i == -1)
  1745. return NID_undef;
  1746. return ssl_cipher_table_kx[i].nid;
  1747. }
  1748. int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
  1749. {
  1750. int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
  1751. if (i == -1)
  1752. return NID_undef;
  1753. return ssl_cipher_table_auth[i].nid;
  1754. }
  1755. const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
  1756. {
  1757. int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
  1758. if (idx < 0 || idx >= SSL_MD_NUM_IDX)
  1759. return NULL;
  1760. return ssl_digest_methods[idx];
  1761. }
  1762. int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
  1763. {
  1764. return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
  1765. }
  1766. int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
  1767. size_t *int_overhead, size_t *blocksize,
  1768. size_t *ext_overhead)
  1769. {
  1770. size_t mac = 0, in = 0, blk = 0, out = 0;
  1771. /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
  1772. * because there are no handy #defines for those. */
  1773. if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
  1774. out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  1775. } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
  1776. out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
  1777. } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
  1778. out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
  1779. } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
  1780. out = 16;
  1781. } else if (c->algorithm_mac & SSL_AEAD) {
  1782. /* We're supposed to have handled all the AEAD modes above */
  1783. return 0;
  1784. } else {
  1785. /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
  1786. int digest_nid = SSL_CIPHER_get_digest_nid(c);
  1787. const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
  1788. if (e_md == NULL)
  1789. return 0;
  1790. mac = EVP_MD_size(e_md);
  1791. if (c->algorithm_enc != SSL_eNULL) {
  1792. int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
  1793. const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
  1794. /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
  1795. known CBC cipher. */
  1796. if (e_ciph == NULL ||
  1797. EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
  1798. return 0;
  1799. in = 1; /* padding length byte */
  1800. out = EVP_CIPHER_iv_length(e_ciph);
  1801. blk = EVP_CIPHER_block_size(e_ciph);
  1802. }
  1803. }
  1804. *mac_overhead = mac;
  1805. *int_overhead = in;
  1806. *blocksize = blk;
  1807. *ext_overhead = out;
  1808. return 1;
  1809. }
  1810. int ssl_cert_is_disabled(size_t idx)
  1811. {
  1812. const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
  1813. if (cl == NULL || (cl->amask & disabled_auth_mask) != 0)
  1814. return 1;
  1815. return 0;
  1816. }