ssl_ciph.c 65 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006
  1. /* ssl/ssl_ciph.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. * ECC cipher suite support in OpenSSL originally developed by
  114. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  115. */
  116. /* ====================================================================
  117. * Copyright 2005 Nokia. All rights reserved.
  118. *
  119. * The portions of the attached software ("Contribution") is developed by
  120. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  121. * license.
  122. *
  123. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  124. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  125. * support (see RFC 4279) to OpenSSL.
  126. *
  127. * No patent licenses or other rights except those expressly stated in
  128. * the OpenSSL open source license shall be deemed granted or received
  129. * expressly, by implication, estoppel, or otherwise.
  130. *
  131. * No assurances are provided by Nokia that the Contribution does not
  132. * infringe the patent or other intellectual property rights of any third
  133. * party or that the license provides you with all the necessary rights
  134. * to make use of the Contribution.
  135. *
  136. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  137. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  138. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  139. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  140. * OTHERWISE.
  141. */
  142. #include <stdio.h>
  143. #include <openssl/objects.h>
  144. #ifndef OPENSSL_NO_COMP
  145. # include <openssl/comp.h>
  146. #endif
  147. #ifndef OPENSSL_NO_ENGINE
  148. # include <openssl/engine.h>
  149. #endif
  150. #include "ssl_locl.h"
  151. #define SSL_ENC_DES_IDX 0
  152. #define SSL_ENC_3DES_IDX 1
  153. #define SSL_ENC_RC4_IDX 2
  154. #define SSL_ENC_RC2_IDX 3
  155. #define SSL_ENC_IDEA_IDX 4
  156. #define SSL_ENC_NULL_IDX 5
  157. #define SSL_ENC_AES128_IDX 6
  158. #define SSL_ENC_AES256_IDX 7
  159. #define SSL_ENC_CAMELLIA128_IDX 8
  160. #define SSL_ENC_CAMELLIA256_IDX 9
  161. #define SSL_ENC_GOST89_IDX 10
  162. #define SSL_ENC_SEED_IDX 11
  163. #define SSL_ENC_AES128GCM_IDX 12
  164. #define SSL_ENC_AES256GCM_IDX 13
  165. #define SSL_ENC_AES128CCM_IDX 14
  166. #define SSL_ENC_AES256CCM_IDX 15
  167. #define SSL_ENC_AES128CCM8_IDX 16
  168. #define SSL_ENC_AES256CCM8_IDX 17
  169. #define SSL_ENC_GOST8912_IDX 18
  170. #define SSL_ENC_CHACHA_IDX 19
  171. #define SSL_ENC_NUM_IDX 20
  172. /* NB: make sure indices in these tables match values above */
  173. typedef struct {
  174. uint32_t mask;
  175. int nid;
  176. } ssl_cipher_table;
  177. /* Table of NIDs for each cipher */
  178. static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
  179. {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
  180. {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
  181. {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
  182. {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
  183. {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
  184. {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
  185. {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
  186. {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
  187. {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
  188. {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
  189. {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
  190. {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
  191. {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
  192. {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
  193. {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
  194. {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
  195. {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
  196. {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
  197. {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
  198. {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
  199. };
  200. static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
  201. NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
  202. NULL, NULL
  203. };
  204. #define SSL_COMP_NULL_IDX 0
  205. #define SSL_COMP_ZLIB_IDX 1
  206. #define SSL_COMP_NUM_IDX 2
  207. static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
  208. /*
  209. * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
  210. * in the ssl_locl.h
  211. */
  212. #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
  213. /* NB: make sure indices in this table matches values above */
  214. static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
  215. {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
  216. {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
  217. {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
  218. {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
  219. {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
  220. {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
  221. {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
  222. {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
  223. {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
  224. {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
  225. {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
  226. {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
  227. };
  228. static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
  229. NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
  230. };
  231. /* Utility function for table lookup */
  232. static int ssl_cipher_info_find(const ssl_cipher_table * table,
  233. size_t table_cnt, uint32_t mask)
  234. {
  235. size_t i;
  236. for (i = 0; i < table_cnt; i++, table++) {
  237. if (table->mask == mask)
  238. return i;
  239. }
  240. return -1;
  241. }
  242. #define ssl_cipher_info_lookup(table, x) \
  243. ssl_cipher_info_find(table, OSSL_NELEM(table), x)
  244. /*
  245. * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
  246. * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
  247. * found
  248. */
  249. static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
  250. /* MD5, SHA, GOST94, MAC89 */
  251. EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
  252. /* SHA256, SHA384, GOST2012_256, MAC89-12 */
  253. EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
  254. /* GOST2012_512 */
  255. EVP_PKEY_HMAC,
  256. };
  257. static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
  258. 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
  259. };
  260. #define CIPHER_ADD 1
  261. #define CIPHER_KILL 2
  262. #define CIPHER_DEL 3
  263. #define CIPHER_ORD 4
  264. #define CIPHER_SPECIAL 5
  265. typedef struct cipher_order_st {
  266. const SSL_CIPHER *cipher;
  267. int active;
  268. int dead;
  269. struct cipher_order_st *next, *prev;
  270. } CIPHER_ORDER;
  271. static const SSL_CIPHER cipher_aliases[] = {
  272. /* "ALL" doesn't include eNULL (must be specifically enabled) */
  273. {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
  274. /* "COMPLEMENTOFALL" */
  275. {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
  276. /*
  277. * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
  278. * ALL!)
  279. */
  280. {0, SSL_TXT_CMPDEF, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
  281. /*
  282. * key exchange aliases (some of those using only a single bit here
  283. * combine multiple key exchange algs according to the RFCs, e.g. kDHE
  284. * combines DHE_DSS and DHE_RSA)
  285. */
  286. {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
  287. {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
  288. {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
  289. {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
  290. 0},
  291. {0, SSL_TXT_kECDHr, 0, SSL_kECDHr, 0, 0, 0, 0, 0, 0, 0, 0},
  292. {0, SSL_TXT_kECDHe, 0, SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
  293. {0, SSL_TXT_kECDH, 0, SSL_kECDHr | SSL_kECDHe, 0, 0, 0, 0, 0, 0, 0, 0},
  294. {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
  295. {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
  296. {0, SSL_TXT_ECDH, 0, SSL_kECDHr | SSL_kECDHe | SSL_kECDHE, 0, 0, 0, 0, 0,
  297. 0, 0, 0},
  298. {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
  299. {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
  300. {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
  301. {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
  302. {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
  303. {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
  304. /* server authentication aliases */
  305. {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
  306. {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
  307. {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
  308. {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
  309. {0, SSL_TXT_aECDH, 0, 0, SSL_aECDH, 0, 0, 0, 0, 0, 0, 0},
  310. {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
  311. {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
  312. {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
  313. {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
  314. {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
  315. {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
  316. 0, 0, 0, 0},
  317. {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
  318. /* aliases combining key exchange and server authentication */
  319. {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
  320. {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
  321. {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
  322. {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
  323. {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
  324. {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
  325. {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
  326. {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
  327. {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
  328. {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
  329. /* symmetric encryption aliases */
  330. {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
  331. {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
  332. {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
  333. {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
  334. {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
  335. {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
  336. {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
  337. {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
  338. 0, 0, 0, 0, 0},
  339. {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
  340. 0, 0, 0, 0, 0},
  341. {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
  342. 0, 0, 0, 0, 0},
  343. {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
  344. {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
  345. 0, 0},
  346. {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
  347. 0, 0},
  348. {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
  349. 0, 0},
  350. {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
  351. {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
  352. {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA128 | SSL_CAMELLIA256, 0, 0, 0,
  353. 0, 0, 0},
  354. /* MAC aliases */
  355. {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
  356. {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
  357. {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
  358. {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
  359. {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
  360. 0, 0, 0},
  361. {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
  362. {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
  363. {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
  364. /* protocol version aliases */
  365. {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
  366. {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
  367. {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
  368. {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
  369. /* strength classes */
  370. {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
  371. {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
  372. {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
  373. /* FIPS 140-2 approved ciphersuite */
  374. {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
  375. /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
  376. {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
  377. SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
  378. SSL_HIGH | SSL_FIPS, 0, 0, 0,},
  379. {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
  380. SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
  381. SSL_HIGH | SSL_FIPS, 0, 0, 0,},
  382. };
  383. /*
  384. * Search for public key algorithm with given name and return its pkey_id if
  385. * it is available. Otherwise return 0
  386. */
  387. #ifdef OPENSSL_NO_ENGINE
  388. static int get_optional_pkey_id(const char *pkey_name)
  389. {
  390. const EVP_PKEY_ASN1_METHOD *ameth;
  391. int pkey_id = 0;
  392. ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
  393. if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
  394. ameth) > 0) {
  395. return pkey_id;
  396. }
  397. return 0;
  398. }
  399. #else
  400. static int get_optional_pkey_id(const char *pkey_name)
  401. {
  402. const EVP_PKEY_ASN1_METHOD *ameth;
  403. ENGINE *tmpeng = NULL;
  404. int pkey_id = 0;
  405. ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
  406. if (ameth) {
  407. if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
  408. ameth) <= 0)
  409. pkey_id = 0;
  410. }
  411. if (tmpeng)
  412. ENGINE_finish(tmpeng);
  413. return pkey_id;
  414. }
  415. #endif
  416. /* masks of disabled algorithms */
  417. static uint32_t disabled_enc_mask;
  418. static uint32_t disabled_mac_mask;
  419. static uint32_t disabled_mkey_mask;
  420. static uint32_t disabled_auth_mask;
  421. void ssl_load_ciphers(void)
  422. {
  423. size_t i;
  424. const ssl_cipher_table *t;
  425. disabled_enc_mask = 0;
  426. for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
  427. if (t->nid == NID_undef) {
  428. ssl_cipher_methods[i] = NULL;
  429. } else {
  430. const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
  431. ssl_cipher_methods[i] = cipher;
  432. if (cipher == NULL)
  433. disabled_enc_mask |= t->mask;
  434. }
  435. }
  436. #ifdef SSL_FORBID_ENULL
  437. disabled_enc_mask |= SSL_eNULL;
  438. #endif
  439. disabled_mac_mask = 0;
  440. for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
  441. const EVP_MD *md = EVP_get_digestbynid(t->nid);
  442. ssl_digest_methods[i] = md;
  443. if (md == NULL) {
  444. disabled_mac_mask |= t->mask;
  445. } else {
  446. ssl_mac_secret_size[i] = EVP_MD_size(md);
  447. OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
  448. }
  449. }
  450. /* Make sure we can access MD5 and SHA1 */
  451. OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
  452. OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
  453. disabled_mkey_mask = 0;
  454. disabled_auth_mask = 0;
  455. #ifdef OPENSSL_NO_RSA
  456. disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
  457. disabled_auth_mask |= SSL_aRSA;
  458. #endif
  459. #ifdef OPENSSL_NO_DSA
  460. disabled_auth_mask |= SSL_aDSS;
  461. #endif
  462. #ifdef OPENSSL_NO_DH
  463. disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
  464. #endif
  465. #ifdef OPENSSL_NO_EC
  466. disabled_mkey_mask |= SSL_kECDHe | SSL_kECDHr | SSL_kECDHEPSK;
  467. disabled_auth_mask |= SSL_aECDSA | SSL_aECDH;
  468. #endif
  469. #ifdef OPENSSL_NO_PSK
  470. disabled_mkey_mask |= SSL_PSK;
  471. disabled_auth_mask |= SSL_aPSK;
  472. #endif
  473. #ifdef OPENSSL_NO_SRP
  474. disabled_mkey_mask |= SSL_kSRP;
  475. #endif
  476. /*
  477. * Check for presence of GOST 34.10 algorithms, and if they are not
  478. * present, disable appropriate auth and key exchange
  479. */
  480. ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
  481. if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
  482. ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
  483. } else {
  484. disabled_mac_mask |= SSL_GOST89MAC;
  485. }
  486. ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
  487. if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
  488. ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
  489. } else {
  490. disabled_mac_mask |= SSL_GOST89MAC12;
  491. }
  492. if (!get_optional_pkey_id("gost2001"))
  493. disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
  494. if (!get_optional_pkey_id("gost2012_256"))
  495. disabled_auth_mask |= SSL_aGOST12;
  496. if (!get_optional_pkey_id("gost2012_512"))
  497. disabled_auth_mask |= SSL_aGOST12;
  498. /*
  499. * Disable GOST key exchange if no GOST signature algs are available *
  500. */
  501. if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
  502. disabled_mkey_mask |= SSL_kGOST;
  503. }
  504. #ifndef OPENSSL_NO_COMP
  505. static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
  506. {
  507. return ((*a)->id - (*b)->id);
  508. }
  509. static void load_builtin_compressions(void)
  510. {
  511. int got_write_lock = 0;
  512. CRYPTO_r_lock(CRYPTO_LOCK_SSL);
  513. if (ssl_comp_methods == NULL) {
  514. CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
  515. CRYPTO_w_lock(CRYPTO_LOCK_SSL);
  516. got_write_lock = 1;
  517. if (ssl_comp_methods == NULL) {
  518. SSL_COMP *comp = NULL;
  519. COMP_METHOD *method = COMP_zlib();
  520. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
  521. ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
  522. if (COMP_get_type(method) != NID_undef
  523. && ssl_comp_methods != NULL) {
  524. comp = OPENSSL_malloc(sizeof(*comp));
  525. if (comp != NULL) {
  526. comp->method = method;
  527. comp->id = SSL_COMP_ZLIB_IDX;
  528. comp->name = COMP_get_name(method);
  529. sk_SSL_COMP_push(ssl_comp_methods, comp);
  530. sk_SSL_COMP_sort(ssl_comp_methods);
  531. }
  532. }
  533. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  534. }
  535. }
  536. if (got_write_lock)
  537. CRYPTO_w_unlock(CRYPTO_LOCK_SSL);
  538. else
  539. CRYPTO_r_unlock(CRYPTO_LOCK_SSL);
  540. }
  541. #endif
  542. int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
  543. const EVP_MD **md, int *mac_pkey_type,
  544. int *mac_secret_size, SSL_COMP **comp, int use_etm)
  545. {
  546. int i;
  547. const SSL_CIPHER *c;
  548. c = s->cipher;
  549. if (c == NULL)
  550. return (0);
  551. if (comp != NULL) {
  552. SSL_COMP ctmp;
  553. #ifndef OPENSSL_NO_COMP
  554. load_builtin_compressions();
  555. #endif
  556. *comp = NULL;
  557. ctmp.id = s->compress_meth;
  558. if (ssl_comp_methods != NULL) {
  559. i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
  560. if (i >= 0)
  561. *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
  562. else
  563. *comp = NULL;
  564. }
  565. /* If were only interested in comp then return success */
  566. if ((enc == NULL) && (md == NULL))
  567. return 1;
  568. }
  569. if ((enc == NULL) || (md == NULL))
  570. return 0;
  571. i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
  572. if (i == -1)
  573. *enc = NULL;
  574. else {
  575. if (i == SSL_ENC_NULL_IDX)
  576. *enc = EVP_enc_null();
  577. else
  578. *enc = ssl_cipher_methods[i];
  579. }
  580. i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
  581. if (i == -1) {
  582. *md = NULL;
  583. if (mac_pkey_type != NULL)
  584. *mac_pkey_type = NID_undef;
  585. if (mac_secret_size != NULL)
  586. *mac_secret_size = 0;
  587. if (c->algorithm_mac == SSL_AEAD)
  588. mac_pkey_type = NULL;
  589. } else {
  590. *md = ssl_digest_methods[i];
  591. if (mac_pkey_type != NULL)
  592. *mac_pkey_type = ssl_mac_pkey_id[i];
  593. if (mac_secret_size != NULL)
  594. *mac_secret_size = ssl_mac_secret_size[i];
  595. }
  596. if ((*enc != NULL) &&
  597. (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
  598. && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
  599. const EVP_CIPHER *evp;
  600. if (use_etm)
  601. return 1;
  602. if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
  603. s->ssl_version < TLS1_VERSION)
  604. return 1;
  605. if (FIPS_mode())
  606. return 1;
  607. if (c->algorithm_enc == SSL_RC4 &&
  608. c->algorithm_mac == SSL_MD5 &&
  609. (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
  610. *enc = evp, *md = NULL;
  611. else if (c->algorithm_enc == SSL_AES128 &&
  612. c->algorithm_mac == SSL_SHA1 &&
  613. (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
  614. *enc = evp, *md = NULL;
  615. else if (c->algorithm_enc == SSL_AES256 &&
  616. c->algorithm_mac == SSL_SHA1 &&
  617. (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
  618. *enc = evp, *md = NULL;
  619. else if (c->algorithm_enc == SSL_AES128 &&
  620. c->algorithm_mac == SSL_SHA256 &&
  621. (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
  622. *enc = evp, *md = NULL;
  623. else if (c->algorithm_enc == SSL_AES256 &&
  624. c->algorithm_mac == SSL_SHA256 &&
  625. (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
  626. *enc = evp, *md = NULL;
  627. return (1);
  628. } else
  629. return (0);
  630. }
  631. const EVP_MD *ssl_md(int idx)
  632. {
  633. idx &= SSL_HANDSHAKE_MAC_MASK;
  634. if (idx < 0 || idx >= SSL_MD_NUM_IDX)
  635. return NULL;
  636. return ssl_digest_methods[idx];
  637. }
  638. const EVP_MD *ssl_handshake_md(SSL *s)
  639. {
  640. return ssl_md(ssl_get_algorithm2(s));
  641. }
  642. const EVP_MD *ssl_prf_md(SSL *s)
  643. {
  644. return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
  645. }
  646. #define ITEM_SEP(a) \
  647. (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
  648. static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
  649. CIPHER_ORDER **tail)
  650. {
  651. if (curr == *tail)
  652. return;
  653. if (curr == *head)
  654. *head = curr->next;
  655. if (curr->prev != NULL)
  656. curr->prev->next = curr->next;
  657. if (curr->next != NULL)
  658. curr->next->prev = curr->prev;
  659. (*tail)->next = curr;
  660. curr->prev = *tail;
  661. curr->next = NULL;
  662. *tail = curr;
  663. }
  664. static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
  665. CIPHER_ORDER **tail)
  666. {
  667. if (curr == *head)
  668. return;
  669. if (curr == *tail)
  670. *tail = curr->prev;
  671. if (curr->next != NULL)
  672. curr->next->prev = curr->prev;
  673. if (curr->prev != NULL)
  674. curr->prev->next = curr->next;
  675. (*head)->prev = curr;
  676. curr->next = *head;
  677. curr->prev = NULL;
  678. *head = curr;
  679. }
  680. static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
  681. int num_of_ciphers,
  682. uint32_t disabled_mkey,
  683. uint32_t disabled_auth,
  684. uint32_t disabled_enc,
  685. uint32_t disabled_mac,
  686. uint32_t disabled_ssl,
  687. CIPHER_ORDER *co_list,
  688. CIPHER_ORDER **head_p,
  689. CIPHER_ORDER **tail_p)
  690. {
  691. int i, co_list_num;
  692. const SSL_CIPHER *c;
  693. /*
  694. * We have num_of_ciphers descriptions compiled in, depending on the
  695. * method selected (SSLv3, TLSv1 etc).
  696. * These will later be sorted in a linked list with at most num
  697. * entries.
  698. */
  699. /* Get the initial list of ciphers */
  700. co_list_num = 0; /* actual count of ciphers */
  701. for (i = 0; i < num_of_ciphers; i++) {
  702. c = ssl_method->get_cipher(i);
  703. /* drop those that use any of that is not available */
  704. if ((c != NULL) && c->valid &&
  705. (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
  706. !(c->algorithm_mkey & disabled_mkey) &&
  707. !(c->algorithm_auth & disabled_auth) &&
  708. !(c->algorithm_enc & disabled_enc) &&
  709. !(c->algorithm_mac & disabled_mac) &&
  710. !(c->algorithm_ssl & disabled_ssl)) {
  711. co_list[co_list_num].cipher = c;
  712. co_list[co_list_num].next = NULL;
  713. co_list[co_list_num].prev = NULL;
  714. co_list[co_list_num].active = 0;
  715. co_list_num++;
  716. /*
  717. * if (!sk_push(ca_list,(char *)c)) goto err;
  718. */
  719. }
  720. }
  721. /*
  722. * Prepare linked list from list entries
  723. */
  724. if (co_list_num > 0) {
  725. co_list[0].prev = NULL;
  726. if (co_list_num > 1) {
  727. co_list[0].next = &co_list[1];
  728. for (i = 1; i < co_list_num - 1; i++) {
  729. co_list[i].prev = &co_list[i - 1];
  730. co_list[i].next = &co_list[i + 1];
  731. }
  732. co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
  733. }
  734. co_list[co_list_num - 1].next = NULL;
  735. *head_p = &co_list[0];
  736. *tail_p = &co_list[co_list_num - 1];
  737. }
  738. }
  739. static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
  740. int num_of_group_aliases,
  741. uint32_t disabled_mkey,
  742. uint32_t disabled_auth,
  743. uint32_t disabled_enc,
  744. uint32_t disabled_mac,
  745. uint32_t disabled_ssl,
  746. CIPHER_ORDER *head)
  747. {
  748. CIPHER_ORDER *ciph_curr;
  749. const SSL_CIPHER **ca_curr;
  750. int i;
  751. uint32_t mask_mkey = ~disabled_mkey;
  752. uint32_t mask_auth = ~disabled_auth;
  753. uint32_t mask_enc = ~disabled_enc;
  754. uint32_t mask_mac = ~disabled_mac;
  755. uint32_t mask_ssl = ~disabled_ssl;
  756. /*
  757. * First, add the real ciphers as already collected
  758. */
  759. ciph_curr = head;
  760. ca_curr = ca_list;
  761. while (ciph_curr != NULL) {
  762. *ca_curr = ciph_curr->cipher;
  763. ca_curr++;
  764. ciph_curr = ciph_curr->next;
  765. }
  766. /*
  767. * Now we add the available ones from the cipher_aliases[] table.
  768. * They represent either one or more algorithms, some of which
  769. * in any affected category must be supported (set in enabled_mask),
  770. * or represent a cipher strength value (will be added in any case because algorithms=0).
  771. */
  772. for (i = 0; i < num_of_group_aliases; i++) {
  773. uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
  774. uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
  775. uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
  776. uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
  777. uint32_t algorithm_ssl = cipher_aliases[i].algorithm_ssl;
  778. if (algorithm_mkey)
  779. if ((algorithm_mkey & mask_mkey) == 0)
  780. continue;
  781. if (algorithm_auth)
  782. if ((algorithm_auth & mask_auth) == 0)
  783. continue;
  784. if (algorithm_enc)
  785. if ((algorithm_enc & mask_enc) == 0)
  786. continue;
  787. if (algorithm_mac)
  788. if ((algorithm_mac & mask_mac) == 0)
  789. continue;
  790. if (algorithm_ssl)
  791. if ((algorithm_ssl & mask_ssl) == 0)
  792. continue;
  793. *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
  794. ca_curr++;
  795. }
  796. *ca_curr = NULL; /* end of list */
  797. }
  798. static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
  799. uint32_t alg_auth, uint32_t alg_enc,
  800. uint32_t alg_mac, uint32_t alg_ssl,
  801. uint32_t algo_strength, int rule,
  802. int32_t strength_bits, CIPHER_ORDER **head_p,
  803. CIPHER_ORDER **tail_p)
  804. {
  805. CIPHER_ORDER *head, *tail, *curr, *next, *last;
  806. const SSL_CIPHER *cp;
  807. int reverse = 0;
  808. #ifdef CIPHER_DEBUG
  809. fprintf(stderr,
  810. "Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
  811. rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
  812. algo_strength, strength_bits);
  813. #endif
  814. if (rule == CIPHER_DEL)
  815. reverse = 1; /* needed to maintain sorting between
  816. * currently deleted ciphers */
  817. head = *head_p;
  818. tail = *tail_p;
  819. if (reverse) {
  820. next = tail;
  821. last = head;
  822. } else {
  823. next = head;
  824. last = tail;
  825. }
  826. curr = NULL;
  827. for (;;) {
  828. if (curr == last)
  829. break;
  830. curr = next;
  831. if (curr == NULL)
  832. break;
  833. next = reverse ? curr->prev : curr->next;
  834. cp = curr->cipher;
  835. /*
  836. * Selection criteria is either the value of strength_bits
  837. * or the algorithms used.
  838. */
  839. if (strength_bits >= 0) {
  840. if (strength_bits != cp->strength_bits)
  841. continue;
  842. } else {
  843. #ifdef CIPHER_DEBUG
  844. fprintf(stderr,
  845. "\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n",
  846. cp->name, cp->algorithm_mkey, cp->algorithm_auth,
  847. cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
  848. cp->algo_strength);
  849. #endif
  850. #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
  851. if (cipher_id && cipher_id != cp->id)
  852. continue;
  853. #endif
  854. if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
  855. continue;
  856. if (alg_auth && !(alg_auth & cp->algorithm_auth))
  857. continue;
  858. if (alg_enc && !(alg_enc & cp->algorithm_enc))
  859. continue;
  860. if (alg_mac && !(alg_mac & cp->algorithm_mac))
  861. continue;
  862. if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
  863. continue;
  864. if (algo_strength && !(algo_strength & cp->algo_strength))
  865. continue;
  866. if ((algo_strength & SSL_DEFAULT_MASK)
  867. && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
  868. continue;
  869. }
  870. #ifdef CIPHER_DEBUG
  871. fprintf(stderr, "Action = %d\n", rule);
  872. #endif
  873. /* add the cipher if it has not been added yet. */
  874. if (rule == CIPHER_ADD) {
  875. /* reverse == 0 */
  876. if (!curr->active) {
  877. ll_append_tail(&head, curr, &tail);
  878. curr->active = 1;
  879. }
  880. }
  881. /* Move the added cipher to this location */
  882. else if (rule == CIPHER_ORD) {
  883. /* reverse == 0 */
  884. if (curr->active) {
  885. ll_append_tail(&head, curr, &tail);
  886. }
  887. } else if (rule == CIPHER_DEL) {
  888. /* reverse == 1 */
  889. if (curr->active) {
  890. /*
  891. * most recently deleted ciphersuites get best positions for
  892. * any future CIPHER_ADD (note that the CIPHER_DEL loop works
  893. * in reverse to maintain the order)
  894. */
  895. ll_append_head(&head, curr, &tail);
  896. curr->active = 0;
  897. }
  898. } else if (rule == CIPHER_KILL) {
  899. /* reverse == 0 */
  900. if (head == curr)
  901. head = curr->next;
  902. else
  903. curr->prev->next = curr->next;
  904. if (tail == curr)
  905. tail = curr->prev;
  906. curr->active = 0;
  907. if (curr->next != NULL)
  908. curr->next->prev = curr->prev;
  909. if (curr->prev != NULL)
  910. curr->prev->next = curr->next;
  911. curr->next = NULL;
  912. curr->prev = NULL;
  913. }
  914. }
  915. *head_p = head;
  916. *tail_p = tail;
  917. }
  918. static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
  919. CIPHER_ORDER **tail_p)
  920. {
  921. int32_t max_strength_bits;
  922. int i, *number_uses;
  923. CIPHER_ORDER *curr;
  924. /*
  925. * This routine sorts the ciphers with descending strength. The sorting
  926. * must keep the pre-sorted sequence, so we apply the normal sorting
  927. * routine as '+' movement to the end of the list.
  928. */
  929. max_strength_bits = 0;
  930. curr = *head_p;
  931. while (curr != NULL) {
  932. if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
  933. max_strength_bits = curr->cipher->strength_bits;
  934. curr = curr->next;
  935. }
  936. number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
  937. if (number_uses == NULL) {
  938. SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
  939. return (0);
  940. }
  941. /*
  942. * Now find the strength_bits values actually used
  943. */
  944. curr = *head_p;
  945. while (curr != NULL) {
  946. if (curr->active)
  947. number_uses[curr->cipher->strength_bits]++;
  948. curr = curr->next;
  949. }
  950. /*
  951. * Go through the list of used strength_bits values in descending
  952. * order.
  953. */
  954. for (i = max_strength_bits; i >= 0; i--)
  955. if (number_uses[i] > 0)
  956. ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
  957. tail_p);
  958. OPENSSL_free(number_uses);
  959. return (1);
  960. }
  961. static int ssl_cipher_process_rulestr(const char *rule_str,
  962. CIPHER_ORDER **head_p,
  963. CIPHER_ORDER **tail_p,
  964. const SSL_CIPHER **ca_list, CERT *c)
  965. {
  966. uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
  967. const char *l, *buf;
  968. int j, multi, found, rule, retval, ok, buflen;
  969. uint32_t cipher_id = 0;
  970. char ch;
  971. retval = 1;
  972. l = rule_str;
  973. for (;;) {
  974. ch = *l;
  975. if (ch == '\0')
  976. break; /* done */
  977. if (ch == '-') {
  978. rule = CIPHER_DEL;
  979. l++;
  980. } else if (ch == '+') {
  981. rule = CIPHER_ORD;
  982. l++;
  983. } else if (ch == '!') {
  984. rule = CIPHER_KILL;
  985. l++;
  986. } else if (ch == '@') {
  987. rule = CIPHER_SPECIAL;
  988. l++;
  989. } else {
  990. rule = CIPHER_ADD;
  991. }
  992. if (ITEM_SEP(ch)) {
  993. l++;
  994. continue;
  995. }
  996. alg_mkey = 0;
  997. alg_auth = 0;
  998. alg_enc = 0;
  999. alg_mac = 0;
  1000. alg_ssl = 0;
  1001. algo_strength = 0;
  1002. for (;;) {
  1003. ch = *l;
  1004. buf = l;
  1005. buflen = 0;
  1006. #ifndef CHARSET_EBCDIC
  1007. while (((ch >= 'A') && (ch <= 'Z')) ||
  1008. ((ch >= '0') && (ch <= '9')) ||
  1009. ((ch >= 'a') && (ch <= 'z')) ||
  1010. (ch == '-') || (ch == '.') || (ch == '='))
  1011. #else
  1012. while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
  1013. #endif
  1014. {
  1015. ch = *(++l);
  1016. buflen++;
  1017. }
  1018. if (buflen == 0) {
  1019. /*
  1020. * We hit something we cannot deal with,
  1021. * it is no command or separator nor
  1022. * alphanumeric, so we call this an error.
  1023. */
  1024. SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
  1025. SSL_R_INVALID_COMMAND);
  1026. retval = found = 0;
  1027. l++;
  1028. break;
  1029. }
  1030. if (rule == CIPHER_SPECIAL) {
  1031. found = 0; /* unused -- avoid compiler warning */
  1032. break; /* special treatment */
  1033. }
  1034. /* check for multi-part specification */
  1035. if (ch == '+') {
  1036. multi = 1;
  1037. l++;
  1038. } else
  1039. multi = 0;
  1040. /*
  1041. * Now search for the cipher alias in the ca_list. Be careful
  1042. * with the strncmp, because the "buflen" limitation
  1043. * will make the rule "ADH:SOME" and the cipher
  1044. * "ADH-MY-CIPHER" look like a match for buflen=3.
  1045. * So additionally check whether the cipher name found
  1046. * has the correct length. We can save a strlen() call:
  1047. * just checking for the '\0' at the right place is
  1048. * sufficient, we have to strncmp() anyway. (We cannot
  1049. * use strcmp(), because buf is not '\0' terminated.)
  1050. */
  1051. j = found = 0;
  1052. cipher_id = 0;
  1053. while (ca_list[j]) {
  1054. if (strncmp(buf, ca_list[j]->name, buflen) == 0
  1055. && (ca_list[j]->name[buflen] == '\0')) {
  1056. found = 1;
  1057. break;
  1058. } else
  1059. j++;
  1060. }
  1061. if (!found)
  1062. break; /* ignore this entry */
  1063. if (ca_list[j]->algorithm_mkey) {
  1064. if (alg_mkey) {
  1065. alg_mkey &= ca_list[j]->algorithm_mkey;
  1066. if (!alg_mkey) {
  1067. found = 0;
  1068. break;
  1069. }
  1070. } else
  1071. alg_mkey = ca_list[j]->algorithm_mkey;
  1072. }
  1073. if (ca_list[j]->algorithm_auth) {
  1074. if (alg_auth) {
  1075. alg_auth &= ca_list[j]->algorithm_auth;
  1076. if (!alg_auth) {
  1077. found = 0;
  1078. break;
  1079. }
  1080. } else
  1081. alg_auth = ca_list[j]->algorithm_auth;
  1082. }
  1083. if (ca_list[j]->algorithm_enc) {
  1084. if (alg_enc) {
  1085. alg_enc &= ca_list[j]->algorithm_enc;
  1086. if (!alg_enc) {
  1087. found = 0;
  1088. break;
  1089. }
  1090. } else
  1091. alg_enc = ca_list[j]->algorithm_enc;
  1092. }
  1093. if (ca_list[j]->algorithm_mac) {
  1094. if (alg_mac) {
  1095. alg_mac &= ca_list[j]->algorithm_mac;
  1096. if (!alg_mac) {
  1097. found = 0;
  1098. break;
  1099. }
  1100. } else
  1101. alg_mac = ca_list[j]->algorithm_mac;
  1102. }
  1103. if (ca_list[j]->algo_strength) {
  1104. if (algo_strength) {
  1105. algo_strength &= ca_list[j]->algo_strength;
  1106. if (!algo_strength) {
  1107. found = 0;
  1108. break;
  1109. }
  1110. } else
  1111. algo_strength = ca_list[j]->algo_strength;
  1112. }
  1113. if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
  1114. if (algo_strength & SSL_DEFAULT_MASK) {
  1115. algo_strength &=
  1116. (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
  1117. ~SSL_DEFAULT_MASK;
  1118. if (!(algo_strength & SSL_DEFAULT_MASK)) {
  1119. found = 0;
  1120. break;
  1121. }
  1122. } else
  1123. algo_strength |=
  1124. ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
  1125. }
  1126. if (ca_list[j]->valid) {
  1127. /*
  1128. * explicit ciphersuite found; its protocol version does not
  1129. * become part of the search pattern!
  1130. */
  1131. cipher_id = ca_list[j]->id;
  1132. } else {
  1133. /*
  1134. * not an explicit ciphersuite; only in this case, the
  1135. * protocol version is considered part of the search pattern
  1136. */
  1137. if (ca_list[j]->algorithm_ssl) {
  1138. if (alg_ssl) {
  1139. alg_ssl &= ca_list[j]->algorithm_ssl;
  1140. if (!alg_ssl) {
  1141. found = 0;
  1142. break;
  1143. }
  1144. } else
  1145. alg_ssl = ca_list[j]->algorithm_ssl;
  1146. }
  1147. }
  1148. if (!multi)
  1149. break;
  1150. }
  1151. /*
  1152. * Ok, we have the rule, now apply it
  1153. */
  1154. if (rule == CIPHER_SPECIAL) { /* special command */
  1155. ok = 0;
  1156. if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
  1157. ok = ssl_cipher_strength_sort(head_p, tail_p);
  1158. else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
  1159. int level = buf[9] - '0';
  1160. if (level < 0 || level > 5) {
  1161. SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
  1162. SSL_R_INVALID_COMMAND);
  1163. } else {
  1164. c->sec_level = level;
  1165. ok = 1;
  1166. }
  1167. } else
  1168. SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
  1169. SSL_R_INVALID_COMMAND);
  1170. if (ok == 0)
  1171. retval = 0;
  1172. /*
  1173. * We do not support any "multi" options
  1174. * together with "@", so throw away the
  1175. * rest of the command, if any left, until
  1176. * end or ':' is found.
  1177. */
  1178. while ((*l != '\0') && !ITEM_SEP(*l))
  1179. l++;
  1180. } else if (found) {
  1181. ssl_cipher_apply_rule(cipher_id,
  1182. alg_mkey, alg_auth, alg_enc, alg_mac,
  1183. alg_ssl, algo_strength, rule, -1, head_p,
  1184. tail_p);
  1185. } else {
  1186. while ((*l != '\0') && !ITEM_SEP(*l))
  1187. l++;
  1188. }
  1189. if (*l == '\0')
  1190. break; /* done */
  1191. }
  1192. return (retval);
  1193. }
  1194. #ifndef OPENSSL_NO_EC
  1195. static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
  1196. const char **prule_str)
  1197. {
  1198. unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
  1199. if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
  1200. suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
  1201. } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
  1202. suiteb_comb2 = 1;
  1203. suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
  1204. } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
  1205. suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
  1206. } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
  1207. suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
  1208. }
  1209. if (suiteb_flags) {
  1210. c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
  1211. c->cert_flags |= suiteb_flags;
  1212. } else
  1213. suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
  1214. if (!suiteb_flags)
  1215. return 1;
  1216. /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
  1217. if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
  1218. SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
  1219. SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
  1220. return 0;
  1221. }
  1222. # ifndef OPENSSL_NO_EC
  1223. switch (suiteb_flags) {
  1224. case SSL_CERT_FLAG_SUITEB_128_LOS:
  1225. if (suiteb_comb2)
  1226. *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
  1227. else
  1228. *prule_str =
  1229. "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
  1230. break;
  1231. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  1232. *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
  1233. break;
  1234. case SSL_CERT_FLAG_SUITEB_192_LOS:
  1235. *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
  1236. break;
  1237. }
  1238. return 1;
  1239. # else
  1240. SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
  1241. SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
  1242. return 0;
  1243. # endif
  1244. }
  1245. #endif
  1246. STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
  1247. **cipher_list, STACK_OF(SSL_CIPHER)
  1248. **cipher_list_by_id,
  1249. const char *rule_str, CERT *c)
  1250. {
  1251. int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
  1252. uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac,
  1253. disabled_ssl;
  1254. STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
  1255. const char *rule_p;
  1256. CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
  1257. const SSL_CIPHER **ca_list = NULL;
  1258. /*
  1259. * Return with error if nothing to do.
  1260. */
  1261. if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
  1262. return NULL;
  1263. #ifndef OPENSSL_NO_EC
  1264. if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
  1265. return NULL;
  1266. #endif
  1267. /*
  1268. * To reduce the work to do we only want to process the compiled
  1269. * in algorithms, so we first get the mask of disabled ciphers.
  1270. */
  1271. disabled_mkey = disabled_mkey_mask;
  1272. disabled_auth = disabled_auth_mask;
  1273. disabled_enc = disabled_enc_mask;
  1274. disabled_mac = disabled_mac_mask;
  1275. disabled_ssl = 0;
  1276. /*
  1277. * Now we have to collect the available ciphers from the compiled
  1278. * in ciphers. We cannot get more than the number compiled in, so
  1279. * it is used for allocation.
  1280. */
  1281. num_of_ciphers = ssl_method->num_ciphers();
  1282. co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
  1283. if (co_list == NULL) {
  1284. SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  1285. return (NULL); /* Failure */
  1286. }
  1287. ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
  1288. disabled_mkey, disabled_auth, disabled_enc,
  1289. disabled_mac, disabled_ssl, co_list, &head,
  1290. &tail);
  1291. /* Now arrange all ciphers by preference: */
  1292. /*
  1293. * Everything else being equal, prefer ephemeral ECDH over other key
  1294. * exchange mechanisms
  1295. */
  1296. ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
  1297. &tail);
  1298. ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
  1299. &tail);
  1300. /* AES is our preferred symmetric cipher */
  1301. ssl_cipher_apply_rule(0, 0, 0, SSL_AES, 0, 0, 0, CIPHER_ADD, -1, &head,
  1302. &tail);
  1303. /* Temporarily enable everything else for sorting */
  1304. ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
  1305. /* Low priority for MD5 */
  1306. ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
  1307. &tail);
  1308. /*
  1309. * Move anonymous ciphers to the end. Usually, these will remain
  1310. * disabled. (For applications that allow them, they aren't too bad, but
  1311. * we prefer authenticated ciphers.)
  1312. */
  1313. ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
  1314. &tail);
  1315. /* Move ciphers without forward secrecy to the end */
  1316. ssl_cipher_apply_rule(0, 0, SSL_aECDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
  1317. &tail);
  1318. /*
  1319. * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
  1320. * &head, &tail);
  1321. */
  1322. ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
  1323. &tail);
  1324. ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
  1325. &tail);
  1326. /* RC4 is sort-of broken -- move the the end */
  1327. ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
  1328. &tail);
  1329. /*
  1330. * Now sort by symmetric encryption strength. The above ordering remains
  1331. * in force within each class
  1332. */
  1333. if (!ssl_cipher_strength_sort(&head, &tail)) {
  1334. OPENSSL_free(co_list);
  1335. return NULL;
  1336. }
  1337. /* Now disable everything (maintaining the ordering!) */
  1338. ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
  1339. /*
  1340. * We also need cipher aliases for selecting based on the rule_str.
  1341. * There might be two types of entries in the rule_str: 1) names
  1342. * of ciphers themselves 2) aliases for groups of ciphers.
  1343. * For 1) we need the available ciphers and for 2) the cipher
  1344. * groups of cipher_aliases added together in one list (otherwise
  1345. * we would be happy with just the cipher_aliases table).
  1346. */
  1347. num_of_group_aliases = OSSL_NELEM(cipher_aliases);
  1348. num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
  1349. ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
  1350. if (ca_list == NULL) {
  1351. OPENSSL_free(co_list);
  1352. SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  1353. return (NULL); /* Failure */
  1354. }
  1355. ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
  1356. disabled_mkey, disabled_auth, disabled_enc,
  1357. disabled_mac, disabled_ssl, head);
  1358. /*
  1359. * If the rule_string begins with DEFAULT, apply the default rule
  1360. * before using the (possibly available) additional rules.
  1361. */
  1362. ok = 1;
  1363. rule_p = rule_str;
  1364. if (strncmp(rule_str, "DEFAULT", 7) == 0) {
  1365. ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
  1366. &head, &tail, ca_list, c);
  1367. rule_p += 7;
  1368. if (*rule_p == ':')
  1369. rule_p++;
  1370. }
  1371. if (ok && (strlen(rule_p) > 0))
  1372. ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
  1373. OPENSSL_free(ca_list); /* Not needed anymore */
  1374. if (!ok) { /* Rule processing failure */
  1375. OPENSSL_free(co_list);
  1376. return (NULL);
  1377. }
  1378. /*
  1379. * Allocate new "cipherstack" for the result, return with error
  1380. * if we cannot get one.
  1381. */
  1382. if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
  1383. OPENSSL_free(co_list);
  1384. return (NULL);
  1385. }
  1386. /*
  1387. * The cipher selection for the list is done. The ciphers are added
  1388. * to the resulting precedence to the STACK_OF(SSL_CIPHER).
  1389. */
  1390. for (curr = head; curr != NULL; curr = curr->next) {
  1391. if (curr->active
  1392. && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
  1393. if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
  1394. OPENSSL_free(co_list);
  1395. sk_SSL_CIPHER_free(cipherstack);
  1396. return NULL;
  1397. }
  1398. #ifdef CIPHER_DEBUG
  1399. fprintf(stderr, "<%s>\n", curr->cipher->name);
  1400. #endif
  1401. }
  1402. }
  1403. OPENSSL_free(co_list); /* Not needed any longer */
  1404. tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
  1405. if (tmp_cipher_list == NULL) {
  1406. sk_SSL_CIPHER_free(cipherstack);
  1407. return NULL;
  1408. }
  1409. sk_SSL_CIPHER_free(*cipher_list);
  1410. *cipher_list = cipherstack;
  1411. if (*cipher_list_by_id != NULL)
  1412. sk_SSL_CIPHER_free(*cipher_list_by_id);
  1413. *cipher_list_by_id = tmp_cipher_list;
  1414. (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
  1415. ssl_cipher_ptr_id_cmp);
  1416. sk_SSL_CIPHER_sort(*cipher_list_by_id);
  1417. return (cipherstack);
  1418. }
  1419. char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
  1420. {
  1421. const char *ver;
  1422. const char *kx, *au, *enc, *mac;
  1423. uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
  1424. static const char *format =
  1425. "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
  1426. if (buf == NULL) {
  1427. len = 128;
  1428. buf = OPENSSL_malloc(len);
  1429. if (buf == NULL)
  1430. return NULL;
  1431. } else if (len < 128)
  1432. return NULL;
  1433. alg_mkey = cipher->algorithm_mkey;
  1434. alg_auth = cipher->algorithm_auth;
  1435. alg_enc = cipher->algorithm_enc;
  1436. alg_mac = cipher->algorithm_mac;
  1437. ver = SSL_CIPHER_get_version(cipher);
  1438. switch (alg_mkey) {
  1439. case SSL_kRSA:
  1440. kx = "RSA";
  1441. break;
  1442. case SSL_kDHE:
  1443. kx = "DH";
  1444. break;
  1445. case SSL_kECDHr:
  1446. kx = "ECDH/RSA";
  1447. break;
  1448. case SSL_kECDHe:
  1449. kx = "ECDH/ECDSA";
  1450. break;
  1451. case SSL_kECDHE:
  1452. kx = "ECDH";
  1453. break;
  1454. case SSL_kPSK:
  1455. kx = "PSK";
  1456. break;
  1457. case SSL_kRSAPSK:
  1458. kx = "RSAPSK";
  1459. break;
  1460. case SSL_kECDHEPSK:
  1461. kx = "ECDHEPSK";
  1462. break;
  1463. case SSL_kDHEPSK:
  1464. kx = "DHEPSK";
  1465. break;
  1466. case SSL_kSRP:
  1467. kx = "SRP";
  1468. break;
  1469. case SSL_kGOST:
  1470. kx = "GOST";
  1471. break;
  1472. default:
  1473. kx = "unknown";
  1474. }
  1475. switch (alg_auth) {
  1476. case SSL_aRSA:
  1477. au = "RSA";
  1478. break;
  1479. case SSL_aDSS:
  1480. au = "DSS";
  1481. break;
  1482. case SSL_aECDH:
  1483. au = "ECDH";
  1484. break;
  1485. case SSL_aNULL:
  1486. au = "None";
  1487. break;
  1488. case SSL_aECDSA:
  1489. au = "ECDSA";
  1490. break;
  1491. case SSL_aPSK:
  1492. au = "PSK";
  1493. break;
  1494. case SSL_aSRP:
  1495. au = "SRP";
  1496. break;
  1497. case SSL_aGOST01:
  1498. au = "GOST01";
  1499. break;
  1500. /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
  1501. case (SSL_aGOST12 | SSL_aGOST01):
  1502. au = "GOST12";
  1503. break;
  1504. default:
  1505. au = "unknown";
  1506. break;
  1507. }
  1508. switch (alg_enc) {
  1509. case SSL_DES:
  1510. enc = "DES(56)";
  1511. break;
  1512. case SSL_3DES:
  1513. enc = "3DES(168)";
  1514. break;
  1515. case SSL_RC4:
  1516. enc = "RC4(128)";
  1517. break;
  1518. case SSL_RC2:
  1519. enc = "RC2(128)";
  1520. break;
  1521. case SSL_IDEA:
  1522. enc = "IDEA(128)";
  1523. break;
  1524. case SSL_eNULL:
  1525. enc = "None";
  1526. break;
  1527. case SSL_AES128:
  1528. enc = "AES(128)";
  1529. break;
  1530. case SSL_AES256:
  1531. enc = "AES(256)";
  1532. break;
  1533. case SSL_AES128GCM:
  1534. enc = "AESGCM(128)";
  1535. break;
  1536. case SSL_AES256GCM:
  1537. enc = "AESGCM(256)";
  1538. break;
  1539. case SSL_AES128CCM:
  1540. enc = "AESCCM(128)";
  1541. break;
  1542. case SSL_AES256CCM:
  1543. enc = "AESCCM(256)";
  1544. break;
  1545. case SSL_AES128CCM8:
  1546. enc = "AESCCM8(128)";
  1547. break;
  1548. case SSL_AES256CCM8:
  1549. enc = "AESCCM8(256)";
  1550. break;
  1551. case SSL_CAMELLIA128:
  1552. enc = "Camellia(128)";
  1553. break;
  1554. case SSL_CAMELLIA256:
  1555. enc = "Camellia(256)";
  1556. break;
  1557. case SSL_SEED:
  1558. enc = "SEED(128)";
  1559. break;
  1560. case SSL_eGOST2814789CNT:
  1561. case SSL_eGOST2814789CNT12:
  1562. enc = "GOST89(256)";
  1563. break;
  1564. case SSL_CHACHA20POLY1305:
  1565. enc = "CHACHA20/POLY1305(256)";
  1566. break;
  1567. default:
  1568. enc = "unknown";
  1569. break;
  1570. }
  1571. switch (alg_mac) {
  1572. case SSL_MD5:
  1573. mac = "MD5";
  1574. break;
  1575. case SSL_SHA1:
  1576. mac = "SHA1";
  1577. break;
  1578. case SSL_SHA256:
  1579. mac = "SHA256";
  1580. break;
  1581. case SSL_SHA384:
  1582. mac = "SHA384";
  1583. break;
  1584. case SSL_AEAD:
  1585. mac = "AEAD";
  1586. break;
  1587. case SSL_GOST89MAC:
  1588. case SSL_GOST89MAC12:
  1589. mac = "GOST89";
  1590. break;
  1591. case SSL_GOST94:
  1592. mac = "GOST94";
  1593. break;
  1594. case SSL_GOST12_256:
  1595. case SSL_GOST12_512:
  1596. mac = "GOST2012";
  1597. break;
  1598. default:
  1599. mac = "unknown";
  1600. break;
  1601. }
  1602. BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
  1603. return (buf);
  1604. }
  1605. char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
  1606. {
  1607. uint32_t alg_ssl;
  1608. if (c == NULL)
  1609. return "(NONE)";
  1610. alg_ssl = c->algorithm_ssl;
  1611. if (alg_ssl & SSL_SSLV3)
  1612. return "SSLv3";
  1613. if (alg_ssl & SSL_TLSV1)
  1614. return "TLSv1.0";
  1615. if (alg_ssl & SSL_TLSV1_2)
  1616. return "TLSv1.2";
  1617. return "unknown";
  1618. }
  1619. /* return the actual cipher being used */
  1620. const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
  1621. {
  1622. if (c != NULL)
  1623. return (c->name);
  1624. return ("(NONE)");
  1625. }
  1626. /* number of bits for symmetric cipher */
  1627. int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
  1628. {
  1629. int ret = 0;
  1630. if (c != NULL) {
  1631. if (alg_bits != NULL)
  1632. *alg_bits = (int) c->alg_bits;
  1633. ret = (int) c->strength_bits;
  1634. }
  1635. return ret;
  1636. }
  1637. uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
  1638. {
  1639. return c->id;
  1640. }
  1641. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
  1642. {
  1643. SSL_COMP *ctmp;
  1644. int i, nn;
  1645. if ((n == 0) || (sk == NULL))
  1646. return (NULL);
  1647. nn = sk_SSL_COMP_num(sk);
  1648. for (i = 0; i < nn; i++) {
  1649. ctmp = sk_SSL_COMP_value(sk, i);
  1650. if (ctmp->id == n)
  1651. return (ctmp);
  1652. }
  1653. return (NULL);
  1654. }
  1655. #ifdef OPENSSL_NO_COMP
  1656. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
  1657. {
  1658. return NULL;
  1659. }
  1660. STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
  1661. *meths)
  1662. {
  1663. return meths;
  1664. }
  1665. void SSL_COMP_free_compression_methods(void)
  1666. {
  1667. }
  1668. int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
  1669. {
  1670. return 1;
  1671. }
  1672. #else
  1673. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
  1674. {
  1675. load_builtin_compressions();
  1676. return (ssl_comp_methods);
  1677. }
  1678. STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
  1679. *meths)
  1680. {
  1681. STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
  1682. ssl_comp_methods = meths;
  1683. return old_meths;
  1684. }
  1685. static void cmeth_free(SSL_COMP *cm)
  1686. {
  1687. OPENSSL_free(cm);
  1688. }
  1689. void SSL_COMP_free_compression_methods(void)
  1690. {
  1691. STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
  1692. ssl_comp_methods = NULL;
  1693. sk_SSL_COMP_pop_free(old_meths, cmeth_free);
  1694. }
  1695. int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
  1696. {
  1697. SSL_COMP *comp;
  1698. if (cm == NULL || COMP_get_type(cm) == NID_undef)
  1699. return 1;
  1700. /*-
  1701. * According to draft-ietf-tls-compression-04.txt, the
  1702. * compression number ranges should be the following:
  1703. *
  1704. * 0 to 63: methods defined by the IETF
  1705. * 64 to 192: external party methods assigned by IANA
  1706. * 193 to 255: reserved for private use
  1707. */
  1708. if (id < 193 || id > 255) {
  1709. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
  1710. SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
  1711. return 0;
  1712. }
  1713. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
  1714. comp = OPENSSL_malloc(sizeof(*comp));
  1715. if (comp == NULL) {
  1716. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1717. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
  1718. return (1);
  1719. }
  1720. comp->id = id;
  1721. comp->method = cm;
  1722. load_builtin_compressions();
  1723. if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
  1724. OPENSSL_free(comp);
  1725. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1726. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
  1727. SSL_R_DUPLICATE_COMPRESSION_ID);
  1728. return (1);
  1729. }
  1730. if ((ssl_comp_methods == NULL)
  1731. || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
  1732. OPENSSL_free(comp);
  1733. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1734. SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
  1735. return (1);
  1736. }
  1737. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
  1738. return (0);
  1739. }
  1740. #endif
  1741. const char *SSL_COMP_get_name(const COMP_METHOD *comp)
  1742. {
  1743. #ifndef OPENSSL_NO_COMP
  1744. return comp ? COMP_get_name(comp) : NULL;
  1745. #else
  1746. return NULL;
  1747. #endif
  1748. }
  1749. /* For a cipher return the index corresponding to the certificate type */
  1750. int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
  1751. {
  1752. uint32_t alg_k, alg_a;
  1753. alg_k = c->algorithm_mkey;
  1754. alg_a = c->algorithm_auth;
  1755. if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
  1756. /*
  1757. * we don't need to look at SSL_kECDHE since no certificate is needed
  1758. * for anon ECDH and for authenticated ECDHE, the check for the auth
  1759. * algorithm will set i correctly NOTE: For ECDH-RSA, we need an ECC
  1760. * not an RSA cert but for ECDHE-RSA we need an RSA cert. Placing the
  1761. * checks for SSL_kECDH before RSA checks ensures the correct cert is
  1762. * chosen.
  1763. */
  1764. return SSL_PKEY_ECC;
  1765. } else if (alg_a & SSL_aECDSA)
  1766. return SSL_PKEY_ECC;
  1767. else if (alg_a & SSL_aDSS)
  1768. return SSL_PKEY_DSA_SIGN;
  1769. else if (alg_a & SSL_aRSA)
  1770. return SSL_PKEY_RSA_ENC;
  1771. else if (alg_a & SSL_aGOST12)
  1772. return SSL_PKEY_GOST_EC;
  1773. else if (alg_a & SSL_aGOST01)
  1774. return SSL_PKEY_GOST01;
  1775. return -1;
  1776. }
  1777. const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
  1778. {
  1779. const SSL_CIPHER *c;
  1780. c = ssl->method->get_cipher_by_char(ptr);
  1781. if (c == NULL || c->valid == 0)
  1782. return NULL;
  1783. return c;
  1784. }
  1785. const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
  1786. {
  1787. return ssl->method->get_cipher_by_char(ptr);
  1788. }
  1789. int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
  1790. {
  1791. int i;
  1792. if (c == NULL)
  1793. return -1;
  1794. i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
  1795. if (i == -1)
  1796. return -1;
  1797. return ssl_cipher_table_cipher[i].nid;
  1798. }
  1799. int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
  1800. {
  1801. int i;
  1802. if (c == NULL)
  1803. return -1;
  1804. i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
  1805. if (i == -1)
  1806. return -1;
  1807. return ssl_cipher_table_mac[i].nid;
  1808. }