2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
144 #include <openssl/objects.h>
145 #ifndef OPENSSL_NO_COMP
146 #include <openssl/comp.h>
148 #ifndef OPENSSL_NO_ENGINE
149 #include <openssl/engine.h>
151 #include "ssl_locl.h"
153 #define SSL_ENC_DES_IDX 0
154 #define SSL_ENC_3DES_IDX 1
155 #define SSL_ENC_RC4_IDX 2
156 #define SSL_ENC_RC2_IDX 3
157 #define SSL_ENC_IDEA_IDX 4
158 #define SSL_ENC_NULL_IDX 5
159 #define SSL_ENC_AES128_IDX 6
160 #define SSL_ENC_AES256_IDX 7
161 #define SSL_ENC_CAMELLIA128_IDX 8
162 #define SSL_ENC_CAMELLIA256_IDX 9
163 #define SSL_ENC_GOST89_IDX 10
164 #define SSL_ENC_SEED_IDX 11
165 #define SSL_ENC_AES128GCM_IDX 12
166 #define SSL_ENC_AES256GCM_IDX 13
167 #define SSL_ENC_NUM_IDX 14
170 static const EVP_CIPHER
*ssl_cipher_methods
[SSL_ENC_NUM_IDX
]={
171 NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
,NULL
174 #define SSL_COMP_NULL_IDX 0
175 #define SSL_COMP_ZLIB_IDX 1
176 #define SSL_COMP_NUM_IDX 2
178 static STACK_OF(SSL_COMP
) *ssl_comp_methods
=NULL
;
180 #define SSL_MD_MD5_IDX 0
181 #define SSL_MD_SHA1_IDX 1
182 #define SSL_MD_GOST94_IDX 2
183 #define SSL_MD_GOST89MAC_IDX 3
184 #define SSL_MD_SHA256_IDX 4
185 #define SSL_MD_SHA384_IDX 5
186 /*Constant SSL_MAX_DIGEST equal to size of digests array should be
189 #define SSL_MD_NUM_IDX SSL_MAX_DIGEST
190 static const EVP_MD
*ssl_digest_methods
[SSL_MD_NUM_IDX
]={
191 NULL
,NULL
,NULL
,NULL
,NULL
,NULL
193 /* PKEY_TYPE for GOST89MAC is known in advance, but, because
194 * implementation is engine-provided, we'll fill it only if
195 * corresponding EVP_PKEY_METHOD is found
197 static int ssl_mac_pkey_id
[SSL_MD_NUM_IDX
]={
198 EVP_PKEY_HMAC
,EVP_PKEY_HMAC
,EVP_PKEY_HMAC
,NID_undef
,
199 EVP_PKEY_HMAC
,EVP_PKEY_HMAC
202 static int ssl_mac_secret_size
[SSL_MD_NUM_IDX
]={
206 static int ssl_handshake_digest_flag
[SSL_MD_NUM_IDX
]={
207 SSL_HANDSHAKE_MAC_MD5
,SSL_HANDSHAKE_MAC_SHA
,
208 SSL_HANDSHAKE_MAC_GOST94
, 0, SSL_HANDSHAKE_MAC_SHA256
,
209 SSL_HANDSHAKE_MAC_SHA384
213 #define CIPHER_KILL 2
216 #define CIPHER_SPECIAL 5
218 typedef struct cipher_order_st
220 const SSL_CIPHER
*cipher
;
223 struct cipher_order_st
*next
,*prev
;
226 static const SSL_CIPHER cipher_aliases
[]={
227 /* "ALL" doesn't include eNULL (must be specifically enabled) */
228 {0,SSL_TXT_ALL
,0, 0,0,~SSL_eNULL
,0,0,0,0,0,0},
229 /* "COMPLEMENTOFALL" */
230 {0,SSL_TXT_CMPALL
,0, 0,0,SSL_eNULL
,0,0,0,0,0,0},
232 /* "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in ALL!) */
233 {0,SSL_TXT_CMPDEF
,0, SSL_kEDH
|SSL_kEECDH
,SSL_aNULL
,~SSL_eNULL
,0,0,0,0,0,0},
235 /* key exchange aliases
236 * (some of those using only a single bit here combine
237 * multiple key exchange algs according to the RFCs,
238 * e.g. kEDH combines DHE_DSS and DHE_RSA) */
239 {0,SSL_TXT_kRSA
,0, SSL_kRSA
, 0,0,0,0,0,0,0,0},
241 {0,SSL_TXT_kDHr
,0, SSL_kDHr
, 0,0,0,0,0,0,0,0},
242 {0,SSL_TXT_kDHd
,0, SSL_kDHd
, 0,0,0,0,0,0,0,0},
243 {0,SSL_TXT_kDH
,0, SSL_kDHr
|SSL_kDHd
,0,0,0,0,0,0,0,0},
244 {0,SSL_TXT_kEDH
,0, SSL_kEDH
, 0,0,0,0,0,0,0,0},
245 {0,SSL_TXT_DH
,0, SSL_kDHr
|SSL_kDHd
|SSL_kEDH
,0,0,0,0,0,0,0,0},
247 {0,SSL_TXT_kKRB5
,0, SSL_kKRB5
, 0,0,0,0,0,0,0,0},
249 {0,SSL_TXT_kECDHr
,0, SSL_kECDHr
,0,0,0,0,0,0,0,0},
250 {0,SSL_TXT_kECDHe
,0, SSL_kECDHe
,0,0,0,0,0,0,0,0},
251 {0,SSL_TXT_kECDH
,0, SSL_kECDHr
|SSL_kECDHe
,0,0,0,0,0,0,0,0},
252 {0,SSL_TXT_kEECDH
,0, SSL_kEECDH
,0,0,0,0,0,0,0,0},
253 {0,SSL_TXT_ECDH
,0, SSL_kECDHr
|SSL_kECDHe
|SSL_kEECDH
,0,0,0,0,0,0,0,0},
255 {0,SSL_TXT_kPSK
,0, SSL_kPSK
, 0,0,0,0,0,0,0,0},
256 {0,SSL_TXT_kSRP
,0, SSL_kSRP
, 0,0,0,0,0,0,0,0},
257 {0,SSL_TXT_kGOST
,0, SSL_kGOST
,0,0,0,0,0,0,0,0},
259 /* server authentication aliases */
260 {0,SSL_TXT_aRSA
,0, 0,SSL_aRSA
, 0,0,0,0,0,0,0},
261 {0,SSL_TXT_aDSS
,0, 0,SSL_aDSS
, 0,0,0,0,0,0,0},
262 {0,SSL_TXT_DSS
,0, 0,SSL_aDSS
, 0,0,0,0,0,0,0},
263 {0,SSL_TXT_aKRB5
,0, 0,SSL_aKRB5
, 0,0,0,0,0,0,0},
264 {0,SSL_TXT_aNULL
,0, 0,SSL_aNULL
, 0,0,0,0,0,0,0},
265 {0,SSL_TXT_aDH
,0, 0,SSL_aDH
, 0,0,0,0,0,0,0}, /* no such ciphersuites supported! */
266 {0,SSL_TXT_aECDH
,0, 0,SSL_aECDH
, 0,0,0,0,0,0,0},
267 {0,SSL_TXT_aECDSA
,0, 0,SSL_aECDSA
,0,0,0,0,0,0,0},
268 {0,SSL_TXT_ECDSA
,0, 0,SSL_aECDSA
, 0,0,0,0,0,0,0},
269 {0,SSL_TXT_aPSK
,0, 0,SSL_aPSK
, 0,0,0,0,0,0,0},
270 {0,SSL_TXT_aGOST94
,0,0,SSL_aGOST94
,0,0,0,0,0,0,0},
271 {0,SSL_TXT_aGOST01
,0,0,SSL_aGOST01
,0,0,0,0,0,0,0},
272 {0,SSL_TXT_aGOST
,0,0,SSL_aGOST94
|SSL_aGOST01
,0,0,0,0,0,0,0},
274 /* aliases combining key exchange and server authentication */
275 {0,SSL_TXT_EDH
,0, SSL_kEDH
,~SSL_aNULL
,0,0,0,0,0,0,0},
276 {0,SSL_TXT_EECDH
,0, SSL_kEECDH
,~SSL_aNULL
,0,0,0,0,0,0,0},
277 {0,SSL_TXT_NULL
,0, 0,0,SSL_eNULL
, 0,0,0,0,0,0},
278 {0,SSL_TXT_KRB5
,0, SSL_kKRB5
,SSL_aKRB5
,0,0,0,0,0,0,0},
279 {0,SSL_TXT_RSA
,0, SSL_kRSA
,SSL_aRSA
,0,0,0,0,0,0,0},
280 {0,SSL_TXT_ADH
,0, SSL_kEDH
,SSL_aNULL
,0,0,0,0,0,0,0},
281 {0,SSL_TXT_AECDH
,0, SSL_kEECDH
,SSL_aNULL
,0,0,0,0,0,0,0},
282 {0,SSL_TXT_PSK
,0, SSL_kPSK
,SSL_aPSK
,0,0,0,0,0,0,0},
283 {0,SSL_TXT_SRP
,0, SSL_kSRP
,0,0,0,0,0,0,0,0},
286 /* symmetric encryption aliases */
287 {0,SSL_TXT_DES
,0, 0,0,SSL_DES
, 0,0,0,0,0,0},
288 {0,SSL_TXT_3DES
,0, 0,0,SSL_3DES
, 0,0,0,0,0,0},
289 {0,SSL_TXT_RC4
,0, 0,0,SSL_RC4
, 0,0,0,0,0,0},
290 {0,SSL_TXT_RC2
,0, 0,0,SSL_RC2
, 0,0,0,0,0,0},
291 {0,SSL_TXT_IDEA
,0, 0,0,SSL_IDEA
, 0,0,0,0,0,0},
292 {0,SSL_TXT_SEED
,0, 0,0,SSL_SEED
, 0,0,0,0,0,0},
293 {0,SSL_TXT_eNULL
,0, 0,0,SSL_eNULL
, 0,0,0,0,0,0},
294 {0,SSL_TXT_AES128
,0, 0,0,SSL_AES128
|SSL_AES128GCM
,0,0,0,0,0,0},
295 {0,SSL_TXT_AES256
,0, 0,0,SSL_AES256
|SSL_AES256GCM
,0,0,0,0,0,0},
296 {0,SSL_TXT_AES
,0, 0,0,SSL_AES
,0,0,0,0,0,0},
297 {0,SSL_TXT_AES_GCM
,0, 0,0,SSL_AES128GCM
|SSL_AES256GCM
,0,0,0,0,0,0},
298 {0,SSL_TXT_CAMELLIA128
,0,0,0,SSL_CAMELLIA128
,0,0,0,0,0,0},
299 {0,SSL_TXT_CAMELLIA256
,0,0,0,SSL_CAMELLIA256
,0,0,0,0,0,0},
300 {0,SSL_TXT_CAMELLIA
,0,0,0,SSL_CAMELLIA128
|SSL_CAMELLIA256
,0,0,0,0,0,0},
303 {0,SSL_TXT_MD5
,0, 0,0,0,SSL_MD5
, 0,0,0,0,0},
304 {0,SSL_TXT_SHA1
,0, 0,0,0,SSL_SHA1
, 0,0,0,0,0},
305 {0,SSL_TXT_SHA
,0, 0,0,0,SSL_SHA1
, 0,0,0,0,0},
306 {0,SSL_TXT_GOST94
,0, 0,0,0,SSL_GOST94
, 0,0,0,0,0},
307 {0,SSL_TXT_GOST89MAC
,0, 0,0,0,SSL_GOST89MAC
, 0,0,0,0,0},
308 {0,SSL_TXT_SHA256
,0, 0,0,0,SSL_SHA256
, 0,0,0,0,0},
309 {0,SSL_TXT_SHA384
,0, 0,0,0,SSL_SHA384
, 0,0,0,0,0},
311 /* protocol version aliases */
312 {0,SSL_TXT_SSLV2
,0, 0,0,0,0,SSL_SSLV2
, 0,0,0,0},
313 {0,SSL_TXT_SSLV3
,0, 0,0,0,0,SSL_SSLV3
, 0,0,0,0},
314 {0,SSL_TXT_TLSV1
,0, 0,0,0,0,SSL_TLSV1
, 0,0,0,0},
317 {0,SSL_TXT_EXP
,0, 0,0,0,0,0,SSL_EXPORT
,0,0,0},
318 {0,SSL_TXT_EXPORT
,0, 0,0,0,0,0,SSL_EXPORT
,0,0,0},
320 /* strength classes */
321 {0,SSL_TXT_EXP40
,0, 0,0,0,0,0,SSL_EXP40
, 0,0,0},
322 {0,SSL_TXT_EXP56
,0, 0,0,0,0,0,SSL_EXP56
, 0,0,0},
323 {0,SSL_TXT_LOW
,0, 0,0,0,0,0,SSL_LOW
, 0,0,0},
324 {0,SSL_TXT_MEDIUM
,0, 0,0,0,0,0,SSL_MEDIUM
,0,0,0},
325 {0,SSL_TXT_HIGH
,0, 0,0,0,0,0,SSL_HIGH
, 0,0,0},
326 /* FIPS 140-2 approved ciphersuite */
327 {0,SSL_TXT_FIPS
,0, 0,0,~SSL_eNULL
,0,0,SSL_FIPS
, 0,0,0},
329 /* Search for public key algorithm with given name and
330 * return its pkey_id if it is available. Otherwise return 0
332 #ifdef OPENSSL_NO_ENGINE
334 static int get_optional_pkey_id(const char *pkey_name
)
336 const EVP_PKEY_ASN1_METHOD
*ameth
;
338 ameth
= EVP_PKEY_asn1_find_str(NULL
,pkey_name
,-1);
341 EVP_PKEY_asn1_get0_info(&pkey_id
, NULL
,NULL
,NULL
,NULL
,ameth
);
348 static int get_optional_pkey_id(const char *pkey_name
)
350 const EVP_PKEY_ASN1_METHOD
*ameth
;
351 ENGINE
*tmpeng
= NULL
;
353 ameth
= EVP_PKEY_asn1_find_str(&tmpeng
,pkey_name
,-1);
356 EVP_PKEY_asn1_get0_info(&pkey_id
, NULL
,NULL
,NULL
,NULL
,ameth
);
358 if (tmpeng
) ENGINE_finish(tmpeng
);
364 void ssl_load_ciphers(void)
366 ssl_cipher_methods
[SSL_ENC_DES_IDX
]=
367 EVP_get_cipherbyname(SN_des_cbc
);
368 ssl_cipher_methods
[SSL_ENC_3DES_IDX
]=
369 EVP_get_cipherbyname(SN_des_ede3_cbc
);
370 ssl_cipher_methods
[SSL_ENC_RC4_IDX
]=
371 EVP_get_cipherbyname(SN_rc4
);
372 ssl_cipher_methods
[SSL_ENC_RC2_IDX
]=
373 EVP_get_cipherbyname(SN_rc2_cbc
);
374 #ifndef OPENSSL_NO_IDEA
375 ssl_cipher_methods
[SSL_ENC_IDEA_IDX
]=
376 EVP_get_cipherbyname(SN_idea_cbc
);
378 ssl_cipher_methods
[SSL_ENC_IDEA_IDX
]= NULL
;
380 ssl_cipher_methods
[SSL_ENC_AES128_IDX
]=
381 EVP_get_cipherbyname(SN_aes_128_cbc
);
382 ssl_cipher_methods
[SSL_ENC_AES256_IDX
]=
383 EVP_get_cipherbyname(SN_aes_256_cbc
);
384 ssl_cipher_methods
[SSL_ENC_CAMELLIA128_IDX
]=
385 EVP_get_cipherbyname(SN_camellia_128_cbc
);
386 ssl_cipher_methods
[SSL_ENC_CAMELLIA256_IDX
]=
387 EVP_get_cipherbyname(SN_camellia_256_cbc
);
388 ssl_cipher_methods
[SSL_ENC_GOST89_IDX
]=
389 EVP_get_cipherbyname(SN_gost89_cnt
);
390 ssl_cipher_methods
[SSL_ENC_SEED_IDX
]=
391 EVP_get_cipherbyname(SN_seed_cbc
);
393 ssl_cipher_methods
[SSL_ENC_AES128GCM_IDX
]=
394 EVP_get_cipherbyname(SN_aes_128_gcm
);
395 ssl_cipher_methods
[SSL_ENC_AES256GCM_IDX
]=
396 EVP_get_cipherbyname(SN_aes_256_gcm
);
398 ssl_digest_methods
[SSL_MD_MD5_IDX
]=
399 EVP_get_digestbyname(SN_md5
);
400 ssl_mac_secret_size
[SSL_MD_MD5_IDX
]=
401 EVP_MD_size(ssl_digest_methods
[SSL_MD_MD5_IDX
]);
402 OPENSSL_assert(ssl_mac_secret_size
[SSL_MD_MD5_IDX
] >= 0);
403 ssl_digest_methods
[SSL_MD_SHA1_IDX
]=
404 EVP_get_digestbyname(SN_sha1
);
405 ssl_mac_secret_size
[SSL_MD_SHA1_IDX
]=
406 EVP_MD_size(ssl_digest_methods
[SSL_MD_SHA1_IDX
]);
407 OPENSSL_assert(ssl_mac_secret_size
[SSL_MD_SHA1_IDX
] >= 0);
408 ssl_digest_methods
[SSL_MD_GOST94_IDX
]=
409 EVP_get_digestbyname(SN_id_GostR3411_94
);
410 if (ssl_digest_methods
[SSL_MD_GOST94_IDX
])
412 ssl_mac_secret_size
[SSL_MD_GOST94_IDX
]=
413 EVP_MD_size(ssl_digest_methods
[SSL_MD_GOST94_IDX
]);
414 OPENSSL_assert(ssl_mac_secret_size
[SSL_MD_GOST94_IDX
] >= 0);
416 ssl_digest_methods
[SSL_MD_GOST89MAC_IDX
]=
417 EVP_get_digestbyname(SN_id_Gost28147_89_MAC
);
418 ssl_mac_pkey_id
[SSL_MD_GOST89MAC_IDX
] = get_optional_pkey_id("gost-mac");
419 if (ssl_mac_pkey_id
[SSL_MD_GOST89MAC_IDX
]) {
420 ssl_mac_secret_size
[SSL_MD_GOST89MAC_IDX
]=32;
423 ssl_digest_methods
[SSL_MD_SHA256_IDX
]=
424 EVP_get_digestbyname(SN_sha256
);
425 ssl_mac_secret_size
[SSL_MD_SHA256_IDX
]=
426 EVP_MD_size(ssl_digest_methods
[SSL_MD_SHA256_IDX
]);
427 ssl_digest_methods
[SSL_MD_SHA384_IDX
]=
428 EVP_get_digestbyname(SN_sha384
);
429 ssl_mac_secret_size
[SSL_MD_SHA384_IDX
]=
430 EVP_MD_size(ssl_digest_methods
[SSL_MD_SHA384_IDX
]);
432 #ifndef OPENSSL_NO_COMP
434 static int sk_comp_cmp(const SSL_COMP
* const *a
,
435 const SSL_COMP
* const *b
)
437 return((*a
)->id
-(*b
)->id
);
440 static void load_builtin_compressions(void)
442 int got_write_lock
= 0;
444 CRYPTO_r_lock(CRYPTO_LOCK_SSL
);
445 if (ssl_comp_methods
== NULL
)
447 CRYPTO_r_unlock(CRYPTO_LOCK_SSL
);
448 CRYPTO_w_lock(CRYPTO_LOCK_SSL
);
451 if (ssl_comp_methods
== NULL
)
453 SSL_COMP
*comp
= NULL
;
456 ssl_comp_methods
=sk_SSL_COMP_new(sk_comp_cmp
);
457 if (ssl_comp_methods
!= NULL
)
459 comp
=(SSL_COMP
*)OPENSSL_malloc(sizeof(SSL_COMP
));
462 comp
->method
=COMP_zlib();
464 && comp
->method
->type
== NID_undef
)
468 comp
->id
=SSL_COMP_ZLIB_IDX
;
469 comp
->name
=comp
->method
->name
;
470 sk_SSL_COMP_push(ssl_comp_methods
,comp
);
473 sk_SSL_COMP_sort(ssl_comp_methods
);
480 CRYPTO_w_unlock(CRYPTO_LOCK_SSL
);
482 CRYPTO_r_unlock(CRYPTO_LOCK_SSL
);
486 int ssl_cipher_get_evp(const SSL_SESSION
*s
, const EVP_CIPHER
**enc
,
487 const EVP_MD
**md
, int *mac_pkey_type
, int *mac_secret_size
,SSL_COMP
**comp
)
493 if (c
== NULL
) return(0);
497 #ifndef OPENSSL_NO_COMP
498 load_builtin_compressions();
502 ctmp
.id
=s
->compress_meth
;
503 if (ssl_comp_methods
!= NULL
)
505 i
=sk_SSL_COMP_find(ssl_comp_methods
,&ctmp
);
507 *comp
=sk_SSL_COMP_value(ssl_comp_methods
,i
);
513 if ((enc
== NULL
) || (md
== NULL
)) return(0);
515 switch (c
->algorithm_enc
)
536 i
=SSL_ENC_AES128_IDX
;
539 i
=SSL_ENC_AES256_IDX
;
541 case SSL_CAMELLIA128
:
542 i
=SSL_ENC_CAMELLIA128_IDX
;
544 case SSL_CAMELLIA256
:
545 i
=SSL_ENC_CAMELLIA256_IDX
;
547 case SSL_eGOST2814789CNT
:
548 i
=SSL_ENC_GOST89_IDX
;
554 i
=SSL_ENC_AES128GCM_IDX
;
557 i
=SSL_ENC_AES256GCM_IDX
;
564 if ((i
< 0) || (i
> SSL_ENC_NUM_IDX
))
568 if (i
== SSL_ENC_NULL_IDX
)
571 *enc
=ssl_cipher_methods
[i
];
574 switch (c
->algorithm_mac
)
589 i
= SSL_MD_GOST94_IDX
;
592 i
= SSL_MD_GOST89MAC_IDX
;
598 if ((i
< 0) || (i
> SSL_MD_NUM_IDX
))
601 if (mac_pkey_type
!=NULL
) *mac_pkey_type
= NID_undef
;
602 if (mac_secret_size
!=NULL
) *mac_secret_size
= 0;
603 if (c
->algorithm_mac
== SSL_AEAD
)
604 mac_pkey_type
= NULL
;
608 *md
=ssl_digest_methods
[i
];
609 if (mac_pkey_type
!=NULL
) *mac_pkey_type
= ssl_mac_pkey_id
[i
];
610 if (mac_secret_size
!=NULL
) *mac_secret_size
= ssl_mac_secret_size
[i
];
613 if ((*enc
!= NULL
) &&
614 (*md
!= NULL
|| (EVP_CIPHER_flags(*enc
)&EVP_CIPH_FLAG_AEAD_CIPHER
)) &&
615 (!mac_pkey_type
||*mac_pkey_type
!= NID_undef
))
617 const EVP_CIPHER
*evp
;
619 if (s
->ssl_version
>>8 != TLS1_VERSION_MAJOR
||
620 s
->ssl_version
< TLS1_VERSION
)
628 if (c
->algorithm_enc
== SSL_RC4
&&
629 c
->algorithm_mac
== SSL_MD5
&&
630 (evp
=EVP_get_cipherbyname("RC4-HMAC-MD5")))
631 *enc
= evp
, *md
= NULL
;
632 else if (c
->algorithm_enc
== SSL_AES128
&&
633 c
->algorithm_mac
== SSL_SHA1
&&
634 (evp
=EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
635 *enc
= evp
, *md
= NULL
;
636 else if (c
->algorithm_enc
== SSL_AES256
&&
637 c
->algorithm_mac
== SSL_SHA1
&&
638 (evp
=EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
639 *enc
= evp
, *md
= NULL
;
646 int ssl_get_handshake_digest(int idx
, long *mask
, const EVP_MD
**md
)
648 if (idx
<0||idx
>=SSL_MD_NUM_IDX
)
652 *mask
= ssl_handshake_digest_flag
[idx
];
654 *md
= ssl_digest_methods
[idx
];
660 #define ITEM_SEP(a) \
661 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
663 static void ll_append_tail(CIPHER_ORDER
**head
, CIPHER_ORDER
*curr
,
666 if (curr
== *tail
) return;
669 if (curr
->prev
!= NULL
)
670 curr
->prev
->next
=curr
->next
;
671 if (curr
->next
!= NULL
)
672 curr
->next
->prev
=curr
->prev
;
679 static void ll_append_head(CIPHER_ORDER
**head
, CIPHER_ORDER
*curr
,
682 if (curr
== *head
) return;
685 if (curr
->next
!= NULL
)
686 curr
->next
->prev
=curr
->prev
;
687 if (curr
->prev
!= NULL
)
688 curr
->prev
->next
=curr
->next
;
695 static void ssl_cipher_get_disabled(unsigned long *mkey
, unsigned long *auth
, unsigned long *enc
, unsigned long *mac
, unsigned long *ssl
)
703 #ifdef OPENSSL_NO_RSA
707 #ifdef OPENSSL_NO_DSA
711 *mkey
|= SSL_kDHr
|SSL_kDHd
|SSL_kEDH
;
714 #ifdef OPENSSL_NO_KRB5
718 #ifdef OPENSSL_NO_ECDSA
721 #ifdef OPENSSL_NO_ECDH
722 *mkey
|= SSL_kECDHe
|SSL_kECDHr
;
725 #ifdef OPENSSL_NO_PSK
729 #ifdef OPENSSL_NO_SRP
732 /* Check for presence of GOST 34.10 algorithms, and if they
733 * do not present, disable appropriate auth and key exchange */
734 if (!get_optional_pkey_id("gost94")) {
735 *auth
|= SSL_aGOST94
;
737 if (!get_optional_pkey_id("gost2001")) {
738 *auth
|= SSL_aGOST01
;
740 /* Disable GOST key exchange if no GOST signature algs are available * */
741 if ((*auth
& (SSL_aGOST94
|SSL_aGOST01
)) == (SSL_aGOST94
|SSL_aGOST01
)) {
744 #ifdef SSL_FORBID_ENULL
750 *enc
|= (ssl_cipher_methods
[SSL_ENC_DES_IDX
] == NULL
) ? SSL_DES
:0;
751 *enc
|= (ssl_cipher_methods
[SSL_ENC_3DES_IDX
] == NULL
) ? SSL_3DES
:0;
752 *enc
|= (ssl_cipher_methods
[SSL_ENC_RC4_IDX
] == NULL
) ? SSL_RC4
:0;
753 *enc
|= (ssl_cipher_methods
[SSL_ENC_RC2_IDX
] == NULL
) ? SSL_RC2
:0;
754 *enc
|= (ssl_cipher_methods
[SSL_ENC_IDEA_IDX
] == NULL
) ? SSL_IDEA
:0;
755 *enc
|= (ssl_cipher_methods
[SSL_ENC_AES128_IDX
] == NULL
) ? SSL_AES128
:0;
756 *enc
|= (ssl_cipher_methods
[SSL_ENC_AES256_IDX
] == NULL
) ? SSL_AES256
:0;
757 *enc
|= (ssl_cipher_methods
[SSL_ENC_AES128GCM_IDX
] == NULL
) ? SSL_AES128GCM
:0;
758 *enc
|= (ssl_cipher_methods
[SSL_ENC_AES256GCM_IDX
] == NULL
) ? SSL_AES256GCM
:0;
759 *enc
|= (ssl_cipher_methods
[SSL_ENC_CAMELLIA128_IDX
] == NULL
) ? SSL_CAMELLIA128
:0;
760 *enc
|= (ssl_cipher_methods
[SSL_ENC_CAMELLIA256_IDX
] == NULL
) ? SSL_CAMELLIA256
:0;
761 *enc
|= (ssl_cipher_methods
[SSL_ENC_GOST89_IDX
] == NULL
) ? SSL_eGOST2814789CNT
:0;
762 *enc
|= (ssl_cipher_methods
[SSL_ENC_SEED_IDX
] == NULL
) ? SSL_SEED
:0;
764 *mac
|= (ssl_digest_methods
[SSL_MD_MD5_IDX
] == NULL
) ? SSL_MD5
:0;
765 *mac
|= (ssl_digest_methods
[SSL_MD_SHA1_IDX
] == NULL
) ? SSL_SHA1
:0;
766 *mac
|= (ssl_digest_methods
[SSL_MD_SHA256_IDX
] == NULL
) ? SSL_SHA256
:0;
767 *mac
|= (ssl_digest_methods
[SSL_MD_SHA384_IDX
] == NULL
) ? SSL_SHA384
:0;
768 *mac
|= (ssl_digest_methods
[SSL_MD_GOST94_IDX
] == NULL
) ? SSL_GOST94
:0;
769 *mac
|= (ssl_digest_methods
[SSL_MD_GOST89MAC_IDX
] == NULL
|| ssl_mac_pkey_id
[SSL_MD_GOST89MAC_IDX
]==NID_undef
)? SSL_GOST89MAC
:0;
773 static void ssl_cipher_collect_ciphers(const SSL_METHOD
*ssl_method
,
775 unsigned long disabled_mkey
, unsigned long disabled_auth
,
776 unsigned long disabled_enc
, unsigned long disabled_mac
,
777 unsigned long disabled_ssl
,
778 CIPHER_ORDER
*co_list
,
779 CIPHER_ORDER
**head_p
, CIPHER_ORDER
**tail_p
)
785 * We have num_of_ciphers descriptions compiled in, depending on the
786 * method selected (SSLv2 and/or SSLv3, TLSv1 etc).
787 * These will later be sorted in a linked list with at most num
791 /* Get the initial list of ciphers */
792 co_list_num
= 0; /* actual count of ciphers */
793 for (i
= 0; i
< num_of_ciphers
; i
++)
795 c
= ssl_method
->get_cipher(i
);
796 /* drop those that use any of that is not available */
797 if ((c
!= NULL
) && c
->valid
&&
799 (!FIPS_mode() || (c
->algo_strength
& SSL_FIPS
)) &&
801 !(c
->algorithm_mkey
& disabled_mkey
) &&
802 !(c
->algorithm_auth
& disabled_auth
) &&
803 !(c
->algorithm_enc
& disabled_enc
) &&
804 !(c
->algorithm_mac
& disabled_mac
) &&
805 !(c
->algorithm_ssl
& disabled_ssl
))
807 co_list
[co_list_num
].cipher
= c
;
808 co_list
[co_list_num
].next
= NULL
;
809 co_list
[co_list_num
].prev
= NULL
;
810 co_list
[co_list_num
].active
= 0;
813 printf("\t%d: %s %lx %lx %lx\n",i
,c
->name
,c
->id
,c
->algorithm_mkey
,c
->algorithm_auth
);
814 #endif /* KSSL_DEBUG */
816 if (!sk_push(ca_list,(char *)c)) goto err;
822 * Prepare linked list from list entries
826 co_list
[0].prev
= NULL
;
830 co_list
[0].next
= &co_list
[1];
832 for (i
= 1; i
< co_list_num
- 1; i
++)
834 co_list
[i
].prev
= &co_list
[i
- 1];
835 co_list
[i
].next
= &co_list
[i
+ 1];
838 co_list
[co_list_num
- 1].prev
= &co_list
[co_list_num
- 2];
841 co_list
[co_list_num
- 1].next
= NULL
;
843 *head_p
= &co_list
[0];
844 *tail_p
= &co_list
[co_list_num
- 1];
848 static void ssl_cipher_collect_aliases(const SSL_CIPHER
**ca_list
,
849 int num_of_group_aliases
,
850 unsigned long disabled_mkey
, unsigned long disabled_auth
,
851 unsigned long disabled_enc
, unsigned long disabled_mac
,
852 unsigned long disabled_ssl
,
855 CIPHER_ORDER
*ciph_curr
;
856 const SSL_CIPHER
**ca_curr
;
858 unsigned long mask_mkey
= ~disabled_mkey
;
859 unsigned long mask_auth
= ~disabled_auth
;
860 unsigned long mask_enc
= ~disabled_enc
;
861 unsigned long mask_mac
= ~disabled_mac
;
862 unsigned long mask_ssl
= ~disabled_ssl
;
865 * First, add the real ciphers as already collected
869 while (ciph_curr
!= NULL
)
871 *ca_curr
= ciph_curr
->cipher
;
873 ciph_curr
= ciph_curr
->next
;
877 * Now we add the available ones from the cipher_aliases[] table.
878 * They represent either one or more algorithms, some of which
879 * in any affected category must be supported (set in enabled_mask),
880 * or represent a cipher strength value (will be added in any case because algorithms=0).
882 for (i
= 0; i
< num_of_group_aliases
; i
++)
884 unsigned long algorithm_mkey
= cipher_aliases
[i
].algorithm_mkey
;
885 unsigned long algorithm_auth
= cipher_aliases
[i
].algorithm_auth
;
886 unsigned long algorithm_enc
= cipher_aliases
[i
].algorithm_enc
;
887 unsigned long algorithm_mac
= cipher_aliases
[i
].algorithm_mac
;
888 unsigned long algorithm_ssl
= cipher_aliases
[i
].algorithm_ssl
;
891 if ((algorithm_mkey
& mask_mkey
) == 0)
895 if ((algorithm_auth
& mask_auth
) == 0)
899 if ((algorithm_enc
& mask_enc
) == 0)
903 if ((algorithm_mac
& mask_mac
) == 0)
907 if ((algorithm_ssl
& mask_ssl
) == 0)
910 *ca_curr
= (SSL_CIPHER
*)(cipher_aliases
+ i
);
914 *ca_curr
= NULL
; /* end of list */
917 static void ssl_cipher_apply_rule(unsigned long cipher_id
,
918 unsigned long alg_mkey
, unsigned long alg_auth
,
919 unsigned long alg_enc
, unsigned long alg_mac
,
920 unsigned long alg_ssl
,
921 unsigned long algo_strength
,
922 int rule
, int strength_bits
,
923 CIPHER_ORDER
**head_p
, CIPHER_ORDER
**tail_p
)
925 CIPHER_ORDER
*head
, *tail
, *curr
, *curr2
, *last
;
926 const SSL_CIPHER
*cp
;
930 printf("Applying rule %d with %08lx/%08lx/%08lx/%08lx/%08lx %08lx (%d)\n",
931 rule
, alg_mkey
, alg_auth
, alg_enc
, alg_mac
, alg_ssl
, algo_strength
, strength_bits
);
934 if (rule
== CIPHER_DEL
)
935 reverse
= 1; /* needed to maintain sorting between currently deleted ciphers */
954 if ((curr
== NULL
) || (curr
== last
)) break;
956 curr2
= reverse
? curr
->prev
: curr
->next
;
961 * Selection criteria is either the value of strength_bits
962 * or the algorithms used.
964 if (strength_bits
>= 0)
966 if (strength_bits
!= cp
->strength_bits
)
972 printf("\nName: %s:\nAlgo = %08lx/%08lx/%08lx/%08lx/%08lx Algo_strength = %08lx\n", cp
->name
, cp
->algorithm_mkey
, cp
->algorithm_auth
, cp
->algorithm_enc
, cp
->algorithm_mac
, cp
->algorithm_ssl
, cp
->algo_strength
);
975 if (alg_mkey
&& !(alg_mkey
& cp
->algorithm_mkey
))
977 if (alg_auth
&& !(alg_auth
& cp
->algorithm_auth
))
979 if (alg_enc
&& !(alg_enc
& cp
->algorithm_enc
))
981 if (alg_mac
&& !(alg_mac
& cp
->algorithm_mac
))
983 if (alg_ssl
&& !(alg_ssl
& cp
->algorithm_ssl
))
985 if ((algo_strength
& SSL_EXP_MASK
) && !(algo_strength
& SSL_EXP_MASK
& cp
->algo_strength
))
987 if ((algo_strength
& SSL_STRONG_MASK
) && !(algo_strength
& SSL_STRONG_MASK
& cp
->algo_strength
))
992 printf("Action = %d\n", rule
);
995 /* add the cipher if it has not been added yet. */
996 if (rule
== CIPHER_ADD
)
1001 ll_append_tail(&head
, curr
, &tail
);
1005 /* Move the added cipher to this location */
1006 else if (rule
== CIPHER_ORD
)
1011 ll_append_tail(&head
, curr
, &tail
);
1014 else if (rule
== CIPHER_DEL
)
1019 /* most recently deleted ciphersuites get best positions
1020 * for any future CIPHER_ADD (note that the CIPHER_DEL loop
1021 * works in reverse to maintain the order) */
1022 ll_append_head(&head
, curr
, &tail
);
1026 else if (rule
== CIPHER_KILL
)
1032 curr
->prev
->next
= curr
->next
;
1036 if (curr
->next
!= NULL
)
1037 curr
->next
->prev
= curr
->prev
;
1038 if (curr
->prev
!= NULL
)
1039 curr
->prev
->next
= curr
->next
;
1049 static int ssl_cipher_strength_sort(CIPHER_ORDER
**head_p
,
1050 CIPHER_ORDER
**tail_p
)
1052 int max_strength_bits
, i
, *number_uses
;
1056 * This routine sorts the ciphers with descending strength. The sorting
1057 * must keep the pre-sorted sequence, so we apply the normal sorting
1058 * routine as '+' movement to the end of the list.
1060 max_strength_bits
= 0;
1062 while (curr
!= NULL
)
1065 (curr
->cipher
->strength_bits
> max_strength_bits
))
1066 max_strength_bits
= curr
->cipher
->strength_bits
;
1070 number_uses
= OPENSSL_malloc((max_strength_bits
+ 1) * sizeof(int));
1073 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT
,ERR_R_MALLOC_FAILURE
);
1076 memset(number_uses
, 0, (max_strength_bits
+ 1) * sizeof(int));
1079 * Now find the strength_bits values actually used
1082 while (curr
!= NULL
)
1085 number_uses
[curr
->cipher
->strength_bits
]++;
1089 * Go through the list of used strength_bits values in descending
1092 for (i
= max_strength_bits
; i
>= 0; i
--)
1093 if (number_uses
[i
] > 0)
1094 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD
, i
, head_p
, tail_p
);
1096 OPENSSL_free(number_uses
);
1100 static int ssl_cipher_process_rulestr(const char *rule_str
,
1101 CIPHER_ORDER
**head_p
, CIPHER_ORDER
**tail_p
,
1102 const SSL_CIPHER
**ca_list
)
1104 unsigned long alg_mkey
, alg_auth
, alg_enc
, alg_mac
, alg_ssl
, algo_strength
;
1105 const char *l
, *buf
;
1106 int j
, multi
, found
, rule
, retval
, ok
, buflen
;
1107 unsigned long cipher_id
= 0;
1119 { rule
= CIPHER_DEL
; l
++; }
1121 { rule
= CIPHER_ORD
; l
++; }
1123 { rule
= CIPHER_KILL
; l
++; }
1125 { rule
= CIPHER_SPECIAL
; l
++; }
1127 { rule
= CIPHER_ADD
; }
1147 #ifndef CHARSET_EBCDIC
1148 while ( ((ch
>= 'A') && (ch
<= 'Z')) ||
1149 ((ch
>= '0') && (ch
<= '9')) ||
1150 ((ch
>= 'a') && (ch
<= 'z')) ||
1153 while ( isalnum(ch
) || (ch
== '-'))
1163 * We hit something we cannot deal with,
1164 * it is no command or separator nor
1165 * alphanumeric, so we call this an error.
1167 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR
,
1168 SSL_R_INVALID_COMMAND
);
1174 if (rule
== CIPHER_SPECIAL
)
1176 found
= 0; /* unused -- avoid compiler warning */
1177 break; /* special treatment */
1180 /* check for multi-part specification */
1190 * Now search for the cipher alias in the ca_list. Be careful
1191 * with the strncmp, because the "buflen" limitation
1192 * will make the rule "ADH:SOME" and the cipher
1193 * "ADH-MY-CIPHER" look like a match for buflen=3.
1194 * So additionally check whether the cipher name found
1195 * has the correct length. We can save a strlen() call:
1196 * just checking for the '\0' at the right place is
1197 * sufficient, we have to strncmp() anyway. (We cannot
1198 * use strcmp(), because buf is not '\0' terminated.)
1204 if (!strncmp(buf
, ca_list
[j
]->name
, buflen
) &&
1205 (ca_list
[j
]->name
[buflen
] == '\0'))
1215 break; /* ignore this entry */
1217 if (ca_list
[j
]->algorithm_mkey
)
1221 alg_mkey
&= ca_list
[j
]->algorithm_mkey
;
1222 if (!alg_mkey
) { found
= 0; break; }
1225 alg_mkey
= ca_list
[j
]->algorithm_mkey
;
1228 if (ca_list
[j
]->algorithm_auth
)
1232 alg_auth
&= ca_list
[j
]->algorithm_auth
;
1233 if (!alg_auth
) { found
= 0; break; }
1236 alg_auth
= ca_list
[j
]->algorithm_auth
;
1239 if (ca_list
[j
]->algorithm_enc
)
1243 alg_enc
&= ca_list
[j
]->algorithm_enc
;
1244 if (!alg_enc
) { found
= 0; break; }
1247 alg_enc
= ca_list
[j
]->algorithm_enc
;
1250 if (ca_list
[j
]->algorithm_mac
)
1254 alg_mac
&= ca_list
[j
]->algorithm_mac
;
1255 if (!alg_mac
) { found
= 0; break; }
1258 alg_mac
= ca_list
[j
]->algorithm_mac
;
1261 if (ca_list
[j
]->algo_strength
& SSL_EXP_MASK
)
1263 if (algo_strength
& SSL_EXP_MASK
)
1265 algo_strength
&= (ca_list
[j
]->algo_strength
& SSL_EXP_MASK
) | ~SSL_EXP_MASK
;
1266 if (!(algo_strength
& SSL_EXP_MASK
)) { found
= 0; break; }
1269 algo_strength
|= ca_list
[j
]->algo_strength
& SSL_EXP_MASK
;
1272 if (ca_list
[j
]->algo_strength
& SSL_STRONG_MASK
)
1274 if (algo_strength
& SSL_STRONG_MASK
)
1276 algo_strength
&= (ca_list
[j
]->algo_strength
& SSL_STRONG_MASK
) | ~SSL_STRONG_MASK
;
1277 if (!(algo_strength
& SSL_STRONG_MASK
)) { found
= 0; break; }
1280 algo_strength
|= ca_list
[j
]->algo_strength
& SSL_STRONG_MASK
;
1283 if (ca_list
[j
]->valid
)
1285 /* explicit ciphersuite found; its protocol version
1286 * does not become part of the search pattern!*/
1288 cipher_id
= ca_list
[j
]->id
;
1292 /* not an explicit ciphersuite; only in this case, the
1293 * protocol version is considered part of the search pattern */
1295 if (ca_list
[j
]->algorithm_ssl
)
1299 alg_ssl
&= ca_list
[j
]->algorithm_ssl
;
1300 if (!alg_ssl
) { found
= 0; break; }
1303 alg_ssl
= ca_list
[j
]->algorithm_ssl
;
1311 * Ok, we have the rule, now apply it
1313 if (rule
== CIPHER_SPECIAL
)
1314 { /* special command */
1316 if ((buflen
== 8) &&
1317 !strncmp(buf
, "STRENGTH", 8))
1318 ok
= ssl_cipher_strength_sort(head_p
, tail_p
);
1320 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR
,
1321 SSL_R_INVALID_COMMAND
);
1325 * We do not support any "multi" options
1326 * together with "@", so throw away the
1327 * rest of the command, if any left, until
1328 * end or ':' is found.
1330 while ((*l
!= '\0') && !ITEM_SEP(*l
))
1335 ssl_cipher_apply_rule(cipher_id
,
1336 alg_mkey
, alg_auth
, alg_enc
, alg_mac
, alg_ssl
, algo_strength
,
1337 rule
, -1, head_p
, tail_p
);
1341 while ((*l
!= '\0') && !ITEM_SEP(*l
))
1344 if (*l
== '\0') break; /* done */
1350 static int check_suiteb_cipher_list(const SSL_METHOD
*meth
, CERT
*c
,
1351 const char **prule_str
)
1353 unsigned int suiteb_flags
= 0;
1354 if (!strcmp(*prule_str
, "SUITEB128"))
1355 suiteb_flags
= SSL_CERT_FLAG_SUITEB_128_LOS
;
1356 else if (!strcmp(*prule_str
, "SUITEB128ONLY"))
1357 suiteb_flags
= SSL_CERT_FLAG_SUITEB_128_LOS_ONLY
;
1358 else if (!strcmp(*prule_str
, "SUITEB192"))
1359 suiteb_flags
= SSL_CERT_FLAG_SUITEB_192_LOS
;
1363 c
->cert_flags
&= ~SSL_CERT_FLAG_SUITEB_128_LOS
;
1364 c
->cert_flags
|= suiteb_flags
;
1367 suiteb_flags
= c
->cert_flags
& SSL_CERT_FLAG_SUITEB_128_LOS
;
1373 switch(suiteb_flags
)
1375 case SSL_CERT_FLAG_SUITEB_128_LOS
:
1376 *prule_str
= "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1378 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY
:
1379 *prule_str
= "ECDHE-ECDSA-AES128-GCM-SHA256";
1381 case SSL_CERT_FLAG_SUITEB_192_LOS
:
1382 *prule_str
= "ECDHE-ECDSA-AES256-GCM-SHA384";
1389 STACK_OF(SSL_CIPHER
) *ssl_create_cipher_list(const SSL_METHOD
*ssl_method
,
1390 STACK_OF(SSL_CIPHER
) **cipher_list
,
1391 STACK_OF(SSL_CIPHER
) **cipher_list_by_id
,
1392 const char *rule_str
, CERT
*c
)
1394 int ok
, num_of_ciphers
, num_of_alias_max
, num_of_group_aliases
;
1395 unsigned long disabled_mkey
, disabled_auth
, disabled_enc
, disabled_mac
, disabled_ssl
;
1396 STACK_OF(SSL_CIPHER
) *cipherstack
, *tmp_cipher_list
;
1398 CIPHER_ORDER
*co_list
= NULL
, *head
= NULL
, *tail
= NULL
, *curr
;
1399 const SSL_CIPHER
**ca_list
= NULL
;
1402 * Return with error if nothing to do.
1404 if (rule_str
== NULL
|| cipher_list
== NULL
|| cipher_list_by_id
== NULL
)
1407 if (!check_suiteb_cipher_list(ssl_method
, c
, &rule_str
))
1412 * To reduce the work to do we only want to process the compiled
1413 * in algorithms, so we first get the mask of disabled ciphers.
1415 ssl_cipher_get_disabled(&disabled_mkey
, &disabled_auth
, &disabled_enc
, &disabled_mac
, &disabled_ssl
);
1418 * Now we have to collect the available ciphers from the compiled
1419 * in ciphers. We cannot get more than the number compiled in, so
1420 * it is used for allocation.
1422 num_of_ciphers
= ssl_method
->num_ciphers();
1424 printf("ssl_create_cipher_list() for %d ciphers\n", num_of_ciphers
);
1425 #endif /* KSSL_DEBUG */
1426 co_list
= (CIPHER_ORDER
*)OPENSSL_malloc(sizeof(CIPHER_ORDER
) * num_of_ciphers
);
1427 if (co_list
== NULL
)
1429 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST
,ERR_R_MALLOC_FAILURE
);
1430 return(NULL
); /* Failure */
1433 ssl_cipher_collect_ciphers(ssl_method
, num_of_ciphers
,
1434 disabled_mkey
, disabled_auth
, disabled_enc
, disabled_mac
, disabled_ssl
,
1435 co_list
, &head
, &tail
);
1438 /* Now arrange all ciphers by preference: */
1440 /* Everything else being equal, prefer ephemeral ECDH over other key exchange mechanisms */
1441 ssl_cipher_apply_rule(0, SSL_kEECDH
, 0, 0, 0, 0, 0, CIPHER_ADD
, -1, &head
, &tail
);
1442 ssl_cipher_apply_rule(0, SSL_kEECDH
, 0, 0, 0, 0, 0, CIPHER_DEL
, -1, &head
, &tail
);
1444 /* AES is our preferred symmetric cipher */
1445 ssl_cipher_apply_rule(0, 0, 0, SSL_AES
, 0, 0, 0, CIPHER_ADD
, -1, &head
, &tail
);
1447 /* Temporarily enable everything else for sorting */
1448 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD
, -1, &head
, &tail
);
1450 /* Low priority for MD5 */
1451 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5
, 0, 0, CIPHER_ORD
, -1, &head
, &tail
);
1453 /* Move anonymous ciphers to the end. Usually, these will remain disabled.
1454 * (For applications that allow them, they aren't too bad, but we prefer
1455 * authenticated ciphers.) */
1456 ssl_cipher_apply_rule(0, 0, SSL_aNULL
, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
, &tail
);
1458 /* Move ciphers without forward secrecy to the end */
1459 ssl_cipher_apply_rule(0, 0, SSL_aECDH
, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
, &tail
);
1460 /* ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); */
1461 ssl_cipher_apply_rule(0, SSL_kRSA
, 0, 0, 0, 0, 0, CIPHER_ORD
, -1, &head
, &tail
);
1462 ssl_cipher_apply_rule(0, SSL_kPSK
, 0,0, 0, 0, 0, CIPHER_ORD
, -1, &head
, &tail
);
1463 ssl_cipher_apply_rule(0, SSL_kKRB5
, 0,0, 0, 0, 0, CIPHER_ORD
, -1, &head
, &tail
);
1465 /* RC4 is sort-of broken -- move the the end */
1466 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4
, 0, 0, 0, CIPHER_ORD
, -1, &head
, &tail
);
1468 /* Now sort by symmetric encryption strength. The above ordering remains
1469 * in force within each class */
1470 if (!ssl_cipher_strength_sort(&head
, &tail
))
1472 OPENSSL_free(co_list
);
1476 /* Now disable everything (maintaining the ordering!) */
1477 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL
, -1, &head
, &tail
);
1481 * We also need cipher aliases for selecting based on the rule_str.
1482 * There might be two types of entries in the rule_str: 1) names
1483 * of ciphers themselves 2) aliases for groups of ciphers.
1484 * For 1) we need the available ciphers and for 2) the cipher
1485 * groups of cipher_aliases added together in one list (otherwise
1486 * we would be happy with just the cipher_aliases table).
1488 num_of_group_aliases
= sizeof(cipher_aliases
) / sizeof(SSL_CIPHER
);
1489 num_of_alias_max
= num_of_ciphers
+ num_of_group_aliases
+ 1;
1490 ca_list
= OPENSSL_malloc(sizeof(SSL_CIPHER
*) * num_of_alias_max
);
1491 if (ca_list
== NULL
)
1493 OPENSSL_free(co_list
);
1494 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST
,ERR_R_MALLOC_FAILURE
);
1495 return(NULL
); /* Failure */
1497 ssl_cipher_collect_aliases(ca_list
, num_of_group_aliases
,
1498 disabled_mkey
, disabled_auth
, disabled_enc
,
1499 disabled_mac
, disabled_ssl
, head
);
1502 * If the rule_string begins with DEFAULT, apply the default rule
1503 * before using the (possibly available) additional rules.
1507 if (strncmp(rule_str
,"DEFAULT",7) == 0)
1509 ok
= ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST
,
1510 &head
, &tail
, ca_list
);
1516 if (ok
&& (strlen(rule_p
) > 0))
1517 ok
= ssl_cipher_process_rulestr(rule_p
, &head
, &tail
, ca_list
);
1519 OPENSSL_free((void *)ca_list
); /* Not needed anymore */
1522 { /* Rule processing failure */
1523 OPENSSL_free(co_list
);
1528 * Allocate new "cipherstack" for the result, return with error
1529 * if we cannot get one.
1531 if ((cipherstack
= sk_SSL_CIPHER_new_null()) == NULL
)
1533 OPENSSL_free(co_list
);
1538 * The cipher selection for the list is done. The ciphers are added
1539 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1541 for (curr
= head
; curr
!= NULL
; curr
= curr
->next
)
1544 if (curr
->active
&& (!FIPS_mode() || curr
->cipher
->algo_strength
& SSL_FIPS
))
1549 sk_SSL_CIPHER_push(cipherstack
, curr
->cipher
);
1551 printf("<%s>\n",curr
->cipher
->name
);
1555 OPENSSL_free(co_list
); /* Not needed any longer */
1557 tmp_cipher_list
= sk_SSL_CIPHER_dup(cipherstack
);
1558 if (tmp_cipher_list
== NULL
)
1560 sk_SSL_CIPHER_free(cipherstack
);
1563 if (*cipher_list
!= NULL
)
1564 sk_SSL_CIPHER_free(*cipher_list
);
1565 *cipher_list
= cipherstack
;
1566 if (*cipher_list_by_id
!= NULL
)
1567 sk_SSL_CIPHER_free(*cipher_list_by_id
);
1568 *cipher_list_by_id
= tmp_cipher_list
;
1569 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id
,ssl_cipher_ptr_id_cmp
);
1571 sk_SSL_CIPHER_sort(*cipher_list_by_id
);
1572 return(cipherstack
);
1575 char *SSL_CIPHER_description(const SSL_CIPHER
*cipher
, char *buf
, int len
)
1577 int is_export
,pkl
,kl
;
1578 const char *ver
,*exp_str
;
1579 const char *kx
,*au
,*enc
,*mac
;
1580 unsigned long alg_mkey
,alg_auth
,alg_enc
,alg_mac
,alg_ssl
,alg2
;
1582 static const char *format
="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s AL=%lx/%lx/%lx/%lx/%lx\n";
1584 static const char *format
="%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s%s\n";
1585 #endif /* KSSL_DEBUG */
1587 alg_mkey
= cipher
->algorithm_mkey
;
1588 alg_auth
= cipher
->algorithm_auth
;
1589 alg_enc
= cipher
->algorithm_enc
;
1590 alg_mac
= cipher
->algorithm_mac
;
1591 alg_ssl
= cipher
->algorithm_ssl
;
1593 alg2
=cipher
->algorithm2
;
1595 is_export
=SSL_C_IS_EXPORT(cipher
);
1596 pkl
=SSL_C_EXPORT_PKEYLENGTH(cipher
);
1597 kl
=SSL_C_EXPORT_KEYLENGTH(cipher
);
1598 exp_str
=is_export
?" export":"";
1600 if (alg_ssl
& SSL_SSLV2
)
1602 else if (alg_ssl
& SSL_SSLV3
)
1604 else if (alg_ssl
& SSL_TLSV1_2
)
1612 kx
=is_export
?(pkl
== 512 ? "RSA(512)" : "RSA(1024)"):"RSA";
1624 kx
=is_export
?(pkl
== 512 ? "DH(512)" : "DH(1024)"):"DH";
1679 enc
=(is_export
&& kl
== 5)?"DES(40)":"DES(56)";
1685 enc
=is_export
?(kl
== 5 ? "RC4(40)" : "RC4(56)")
1686 :((alg2
&SSL2_CF_8_BYTE_ENC
)?"RC4(64)":"RC4(128)");
1689 enc
=is_export
?(kl
== 5 ? "RC2(40)" : "RC2(56)"):"RC2(128)";
1709 case SSL_CAMELLIA128
:
1710 enc
="Camellia(128)";
1712 case SSL_CAMELLIA256
:
1713 enc
="Camellia(256)";
1748 buf
=OPENSSL_malloc(len
);
1749 if (buf
== NULL
) return("OPENSSL_malloc Error");
1752 return("Buffer too small");
1755 BIO_snprintf(buf
,len
,format
,cipher
->name
,ver
,kx
,au
,enc
,mac
,exp_str
,alg_mkey
,alg_auth
,alg_enc
,alg_mac
,alg_ssl
);
1757 BIO_snprintf(buf
,len
,format
,cipher
->name
,ver
,kx
,au
,enc
,mac
,exp_str
);
1758 #endif /* KSSL_DEBUG */
1762 char *SSL_CIPHER_get_version(const SSL_CIPHER
*c
)
1766 if (c
== NULL
) return("(NONE)");
1767 i
=(int)(c
->id
>>24L);
1769 return("TLSv1/SSLv3");
1776 /* return the actual cipher being used */
1777 const char *SSL_CIPHER_get_name(const SSL_CIPHER
*c
)
1784 /* number of bits for symmetric cipher */
1785 int SSL_CIPHER_get_bits(const SSL_CIPHER
*c
, int *alg_bits
)
1791 if (alg_bits
!= NULL
) *alg_bits
= c
->alg_bits
;
1792 ret
= c
->strength_bits
;
1797 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER
*c
)
1802 SSL_COMP
*ssl3_comp_find(STACK_OF(SSL_COMP
) *sk
, int n
)
1807 if ((n
== 0) || (sk
== NULL
)) return(NULL
);
1808 nn
=sk_SSL_COMP_num(sk
);
1809 for (i
=0; i
<nn
; i
++)
1811 ctmp
=sk_SSL_COMP_value(sk
,i
);
1818 #ifdef OPENSSL_NO_COMP
1819 void *SSL_COMP_get_compression_methods(void)
1823 int SSL_COMP_add_compression_method(int id
, void *cm
)
1828 const char *SSL_COMP_get_name(const void *comp
)
1833 STACK_OF(SSL_COMP
) *SSL_COMP_get_compression_methods(void)
1835 load_builtin_compressions();
1836 return(ssl_comp_methods
);
1839 int SSL_COMP_add_compression_method(int id
, COMP_METHOD
*cm
)
1843 if (cm
== NULL
|| cm
->type
== NID_undef
)
1846 /* According to draft-ietf-tls-compression-04.txt, the
1847 compression number ranges should be the following:
1849 0 to 63: methods defined by the IETF
1850 64 to 192: external party methods assigned by IANA
1851 193 to 255: reserved for private use */
1852 if (id
< 193 || id
> 255)
1854 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD
,SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE
);
1859 comp
=(SSL_COMP
*)OPENSSL_malloc(sizeof(SSL_COMP
));
1862 load_builtin_compressions();
1863 if (ssl_comp_methods
1864 && sk_SSL_COMP_find(ssl_comp_methods
,comp
) >= 0)
1868 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD
,SSL_R_DUPLICATE_COMPRESSION_ID
);
1871 else if ((ssl_comp_methods
== NULL
)
1872 || !sk_SSL_COMP_push(ssl_comp_methods
,comp
))
1876 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD
,ERR_R_MALLOC_FAILURE
);
1886 const char *SSL_COMP_get_name(const COMP_METHOD
*comp
)