]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Add some tests for configuring the TLSv1.3 ciphersuites
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
677963e5 18#include "internal/nelem.h"
d02b48c6 19#include "ssl_locl.h"
c2e4e5d2 20#include "internal/thread_once.h"
67dc995e 21#include "internal/cryptlib.h"
d02b48c6 22
0f113f3e
MC
23#define SSL_ENC_DES_IDX 0
24#define SSL_ENC_3DES_IDX 1
25#define SSL_ENC_RC4_IDX 2
26#define SSL_ENC_RC2_IDX 3
27#define SSL_ENC_IDEA_IDX 4
28#define SSL_ENC_NULL_IDX 5
29#define SSL_ENC_AES128_IDX 6
30#define SSL_ENC_AES256_IDX 7
31#define SSL_ENC_CAMELLIA128_IDX 8
32#define SSL_ENC_CAMELLIA256_IDX 9
33#define SSL_ENC_GOST89_IDX 10
34#define SSL_ENC_SEED_IDX 11
35#define SSL_ENC_AES128GCM_IDX 12
36#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
37#define SSL_ENC_AES128CCM_IDX 14
38#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
39#define SSL_ENC_AES128CCM8_IDX 16
40#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 41#define SSL_ENC_GOST8912_IDX 18
a76ba82c 42#define SSL_ENC_CHACHA_IDX 19
bc326738
JS
43#define SSL_ENC_ARIA128GCM_IDX 20
44#define SSL_ENC_ARIA256GCM_IDX 21
45#define SSL_ENC_NUM_IDX 22
0f113f3e 46
98c9ce2f
DSH
47/* NB: make sure indices in these tables match values above */
48
49typedef struct {
90d9e49a 50 uint32_t mask;
98c9ce2f
DSH
51 int nid;
52} ssl_cipher_table;
53
54/* Table of NIDs for each cipher */
55static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
56 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
57 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
58 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
59 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
60 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
61 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
62 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
63 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
64 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
65 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
66 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
67 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
68 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
69 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
70 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
71 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
72 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 73 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
74 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
75 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
76 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
77 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
98c9ce2f
DSH
78};
79
d42d0a4d 80static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
0f113f3e
MC
81
82#define SSL_COMP_NULL_IDX 0
83#define SSL_COMP_ZLIB_IDX 1
84#define SSL_COMP_NUM_IDX 2
85
86static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
87
e4ad0763 88#ifndef OPENSSL_NO_COMP
16203f7b 89static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 90#endif
16203f7b 91
0f113f3e
MC
92/*
93 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
94 * in the ssl_locl.h
b948e2c5 95 */
98c9ce2f 96
0f113f3e 97#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
98
99/* NB: make sure indices in this table matches values above */
100static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
101 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
102 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
103 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
104 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
105 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 106 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
107 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
108 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
109 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
110 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
111 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
112 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
113};
114
0f113f3e 115static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 116 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
117};
118
a230b26e 119/* *INDENT-OFF* */
3ec13237 120static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
121 {SSL_kRSA, NID_kx_rsa},
122 {SSL_kECDHE, NID_kx_ecdhe},
123 {SSL_kDHE, NID_kx_dhe},
124 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
125 {SSL_kDHEPSK, NID_kx_dhe_psk},
126 {SSL_kRSAPSK, NID_kx_rsa_psk},
127 {SSL_kPSK, NID_kx_psk},
128 {SSL_kSRP, NID_kx_srp},
7114af30
DSH
129 {SSL_kGOST, NID_kx_gost},
130 {SSL_kANY, NID_kx_any}
3ec13237
TS
131};
132
133static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
134 {SSL_aRSA, NID_auth_rsa},
135 {SSL_aECDSA, NID_auth_ecdsa},
136 {SSL_aPSK, NID_auth_psk},
137 {SSL_aDSS, NID_auth_dss},
138 {SSL_aGOST01, NID_auth_gost01},
139 {SSL_aGOST12, NID_auth_gost12},
140 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
141 {SSL_aNULL, NID_auth_null},
142 {SSL_aANY, NID_auth_any}
3ec13237 143};
a230b26e 144/* *INDENT-ON* */
3ec13237 145
98c9ce2f
DSH
146/* Utility function for table lookup */
147static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 148 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
149{
150 size_t i;
151 for (i = 0; i < table_cnt; i++, table++) {
152 if (table->mask == mask)
348240c6 153 return (int)i;
98c9ce2f
DSH
154 }
155 return -1;
156}
157
158#define ssl_cipher_info_lookup(table, x) \
b6eb9827 159 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 160
0f113f3e
MC
161/*
162 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
163 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
164 * found
165 */
166static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 167 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 168 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
169 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
170 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
171 /* GOST2012_512 */
172 EVP_PKEY_HMAC,
0f113f3e
MC
173};
174
8c1a5343 175static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
0f113f3e
MC
176
177#define CIPHER_ADD 1
178#define CIPHER_KILL 2
179#define CIPHER_DEL 3
180#define CIPHER_ORD 4
181#define CIPHER_SPECIAL 5
a556f342
EK
182/*
183 * Bump the ciphers to the top of the list.
184 * This rule isn't currently supported by the public cipherstring API.
185 */
186#define CIPHER_BUMP 6
0f113f3e
MC
187
188typedef struct cipher_order_st {
189 const SSL_CIPHER *cipher;
190 int active;
191 int dead;
192 struct cipher_order_st *next, *prev;
193} CIPHER_ORDER;
194
195static const SSL_CIPHER cipher_aliases[] = {
196 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 197 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 198 /* "COMPLEMENTOFALL" */
bbb4ceb8 199 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
200
201 /*
202 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
203 * ALL!)
204 */
bbb4ceb8 205 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
206
207 /*
208 * key exchange aliases (some of those using only a single bit here
209 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
210 * combines DHE_DSS and DHE_RSA)
211 */
bbb4ceb8 212 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 213
bbb4ceb8
PY
214 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
215 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
216 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 217
bbb4ceb8
PY
218 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
219 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
220 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 221
bbb4ceb8
PY
222 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
223 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
224 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
225 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
226 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
227 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
0f113f3e
MC
228
229 /* server authentication aliases */
bbb4ceb8
PY
230 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
231 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
232 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
233 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
234 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
235 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
236 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
237 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
238 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
239 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
240 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
241
242 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
243 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
244 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
245 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
246 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
247 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
248 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
249 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
250 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
251 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
252 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
253
254 /* symmetric encryption aliases */
bbb4ceb8
PY
255 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
256 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
257 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
258 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
259 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
260 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
261 {0, SSL_TXT_GOST, NULL, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
262 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 263 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 264 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 265 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
266 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
267 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
268 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 269 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
270 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
271 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
272 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
273 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
274 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
0f113f3e 275
ea78d1ec 276 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
277 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
278 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
279 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
280
0f113f3e 281 /* MAC aliases */
bbb4ceb8
PY
282 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
283 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
284 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
285 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
286 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
287 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
288 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
289 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
290
291 /* protocol version aliases */
bbb4ceb8
PY
292 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
293 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
294 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
295 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 296
0f113f3e 297 /* strength classes */
bbb4ceb8
PY
298 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
299 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
300 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 301 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 302 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
303
304 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 305 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 306 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 307 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 308 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
309
310};
311
312/*
313 * Search for public key algorithm with given name and return its pkey_id if
314 * it is available. Otherwise return 0
81025661 315 */
70531c14
DSH
316#ifdef OPENSSL_NO_ENGINE
317
81025661 318static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
319{
320 const EVP_PKEY_ASN1_METHOD *ameth;
321 int pkey_id = 0;
322 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 323 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 324 ameth) > 0)
5f3d93e4 325 return pkey_id;
5f3d93e4 326 return 0;
0f113f3e 327}
d02b48c6 328
70531c14
DSH
329#else
330
331static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
332{
333 const EVP_PKEY_ASN1_METHOD *ameth;
334 ENGINE *tmpeng = NULL;
335 int pkey_id = 0;
336 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
337 if (ameth) {
5f3d93e4
MC
338 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
339 ameth) <= 0)
340 pkey_id = 0;
0f113f3e 341 }
7c96dbcd 342 ENGINE_finish(tmpeng);
0f113f3e
MC
343 return pkey_id;
344}
70531c14
DSH
345
346#endif
347
633d49c7 348/* masks of disabled algorithms */
90d9e49a
DSH
349static uint32_t disabled_enc_mask;
350static uint32_t disabled_mac_mask;
351static uint32_t disabled_mkey_mask;
352static uint32_t disabled_auth_mask;
633d49c7 353
380a522f 354int ssl_load_ciphers(void)
0f113f3e 355{
98c9ce2f
DSH
356 size_t i;
357 const ssl_cipher_table *t;
748f2546 358
633d49c7 359 disabled_enc_mask = 0;
748f2546 360 ssl_sort_cipher_list();
98c9ce2f 361 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 362 if (t->nid == NID_undef) {
98c9ce2f 363 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
364 } else {
365 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
366 ssl_cipher_methods[i] = cipher;
367 if (cipher == NULL)
368 disabled_enc_mask |= t->mask;
369 }
0f113f3e 370 }
633d49c7 371 disabled_mac_mask = 0;
98c9ce2f 372 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
373 const EVP_MD *md = EVP_get_digestbynid(t->nid);
374 ssl_digest_methods[i] = md;
375 if (md == NULL) {
376 disabled_mac_mask |= t->mask;
377 } else {
8c1a5343 378 int tmpsize = EVP_MD_size(md);
380a522f
MC
379 if (!ossl_assert(tmpsize >= 0))
380 return 0;
8c1a5343 381 ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
382 }
383 }
384 /* Make sure we can access MD5 and SHA1 */
380a522f
MC
385 if (!ossl_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL))
386 return 0;
387 if (!ossl_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL))
388 return 0;
633d49c7
DSH
389
390 disabled_mkey_mask = 0;
391 disabled_auth_mask = 0;
392
393#ifdef OPENSSL_NO_RSA
332a251f 394 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
395 disabled_auth_mask |= SSL_aRSA;
396#endif
397#ifdef OPENSSL_NO_DSA
398 disabled_auth_mask |= SSL_aDSS;
399#endif
400#ifdef OPENSSL_NO_DH
bc71f910 401 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
402#endif
403#ifdef OPENSSL_NO_EC
8175af50 404 disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
ce0c1f2b 405 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
406#endif
407#ifdef OPENSSL_NO_PSK
332a251f 408 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
409 disabled_auth_mask |= SSL_aPSK;
410#endif
411#ifdef OPENSSL_NO_SRP
412 disabled_mkey_mask |= SSL_kSRP;
413#endif
414
415 /*
416 * Check for presence of GOST 34.10 algorithms, and if they are not
417 * present, disable appropriate auth and key exchange
418 */
e1fa652d 419 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
bbb4ceb8 420 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
e1fa652d 421 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 422 else
633d49c7 423 disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 424
a230b26e
EK
425 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
426 get_optional_pkey_id("gost-mac-12");
bbb4ceb8 427 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
e44380a9 428 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 429 else
e44380a9 430 disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 431
633d49c7 432 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
433 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
434 if (!get_optional_pkey_id("gost2012_256"))
435 disabled_auth_mask |= SSL_aGOST12;
436 if (!get_optional_pkey_id("gost2012_512"))
437 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
438 /*
439 * Disable GOST key exchange if no GOST signature algs are available *
440 */
a230b26e
EK
441 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
442 (SSL_aGOST01 | SSL_aGOST12))
633d49c7 443 disabled_mkey_mask |= SSL_kGOST;
380a522f
MC
444
445 return 1;
0f113f3e
MC
446}
447
09b6c2ef
DSH
448#ifndef OPENSSL_NO_COMP
449
0f113f3e
MC
450static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
451{
452 return ((*a)->id - (*b)->id);
453}
7ba666fa 454
c2e4e5d2 455DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 456{
16203f7b
AG
457 SSL_COMP *comp = NULL;
458 COMP_METHOD *method = COMP_zlib();
459
460 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
461 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
462
463 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
464 comp = OPENSSL_malloc(sizeof(*comp));
465 if (comp != NULL) {
466 comp->method = method;
467 comp->id = SSL_COMP_ZLIB_IDX;
468 comp->name = COMP_get_name(method);
469 sk_SSL_COMP_push(ssl_comp_methods, comp);
470 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
471 }
472 }
16203f7b 473 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
c2e4e5d2 474 return 1;
16203f7b 475}
0f113f3e 476
912c258f 477static int load_builtin_compressions(void)
16203f7b 478{
912c258f 479 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 480}
09b6c2ef 481#endif
7ba666fa 482
0821bcd4 483int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e 484 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 485 size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
0f113f3e
MC
486{
487 int i;
488 const SSL_CIPHER *c;
489
490 c = s->cipher;
491 if (c == NULL)
bbb4ceb8 492 return 0;
0f113f3e
MC
493 if (comp != NULL) {
494 SSL_COMP ctmp;
09b6c2ef 495#ifndef OPENSSL_NO_COMP
912c258f
RL
496 if (!load_builtin_compressions()) {
497 /*
498 * Currently don't care, since a failure only means that
499 * ssl_comp_methods is NULL, which is perfectly OK
500 */
501 }
09b6c2ef 502#endif
0f113f3e
MC
503 *comp = NULL;
504 ctmp.id = s->compress_meth;
505 if (ssl_comp_methods != NULL) {
506 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
507 if (i >= 0)
508 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
509 else
510 *comp = NULL;
511 }
69f68237 512 /* If were only interested in comp then return success */
61986d32 513 if ((enc == NULL) && (md == NULL))
69f68237 514 return 1;
0f113f3e
MC
515 }
516
517 if ((enc == NULL) || (md == NULL))
69f68237 518 return 0;
0f113f3e 519
98c9ce2f 520 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 521
bbb4ceb8 522 if (i == -1) {
0f113f3e 523 *enc = NULL;
bbb4ceb8 524 } else {
0f113f3e
MC
525 if (i == SSL_ENC_NULL_IDX)
526 *enc = EVP_enc_null();
527 else
528 *enc = ssl_cipher_methods[i];
529 }
530
98c9ce2f
DSH
531 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
532 if (i == -1) {
0f113f3e
MC
533 *md = NULL;
534 if (mac_pkey_type != NULL)
535 *mac_pkey_type = NID_undef;
536 if (mac_secret_size != NULL)
537 *mac_secret_size = 0;
538 if (c->algorithm_mac == SSL_AEAD)
539 mac_pkey_type = NULL;
540 } else {
541 *md = ssl_digest_methods[i];
542 if (mac_pkey_type != NULL)
543 *mac_pkey_type = ssl_mac_pkey_id[i];
544 if (mac_secret_size != NULL)
545 *mac_secret_size = ssl_mac_secret_size[i];
546 }
547
548 if ((*enc != NULL) &&
549 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
550 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
551 const EVP_CIPHER *evp;
552
553 if (use_etm)
554 return 1;
555
556 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
557 s->ssl_version < TLS1_VERSION)
558 return 1;
559
0f113f3e
MC
560 if (c->algorithm_enc == SSL_RC4 &&
561 c->algorithm_mac == SSL_MD5 &&
562 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
563 *enc = evp, *md = NULL;
564 else if (c->algorithm_enc == SSL_AES128 &&
565 c->algorithm_mac == SSL_SHA1 &&
566 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
567 *enc = evp, *md = NULL;
568 else if (c->algorithm_enc == SSL_AES256 &&
569 c->algorithm_mac == SSL_SHA1 &&
570 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
571 *enc = evp, *md = NULL;
572 else if (c->algorithm_enc == SSL_AES128 &&
573 c->algorithm_mac == SSL_SHA256 &&
574 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
575 *enc = evp, *md = NULL;
576 else if (c->algorithm_enc == SSL_AES256 &&
577 c->algorithm_mac == SSL_SHA256 &&
578 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
579 *enc = evp, *md = NULL;
bbb4ceb8
PY
580 return 1;
581 } else {
582 return 0;
583 }
0f113f3e
MC
584}
585
152fbc28 586const EVP_MD *ssl_md(int idx)
81025661 587{
28ba2541
DSH
588 idx &= SSL_HANDSHAKE_MAC_MASK;
589 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
590 return NULL;
591 return ssl_digest_methods[idx];
592}
593
594const EVP_MD *ssl_handshake_md(SSL *s)
595{
152fbc28 596 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
597}
598
599const EVP_MD *ssl_prf_md(SSL *s)
600{
152fbc28 601 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
602}
603
58964a49 604#define ITEM_SEP(a) \
0f113f3e 605 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 606
6b691a5c 607static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
608 CIPHER_ORDER **tail)
609{
610 if (curr == *tail)
611 return;
612 if (curr == *head)
613 *head = curr->next;
614 if (curr->prev != NULL)
615 curr->prev->next = curr->next;
616 if (curr->next != NULL)
617 curr->next->prev = curr->prev;
618 (*tail)->next = curr;
619 curr->prev = *tail;
620 curr->next = NULL;
621 *tail = curr;
622}
58964a49 623
fd5bc65c 624static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
625 CIPHER_ORDER **tail)
626{
627 if (curr == *head)
628 return;
629 if (curr == *tail)
630 *tail = curr->prev;
631 if (curr->next != NULL)
632 curr->next->prev = curr->prev;
633 if (curr->prev != NULL)
634 curr->prev->next = curr->next;
635 (*head)->prev = curr;
636 curr->next = *head;
637 curr->prev = NULL;
638 *head = curr;
639}
640
018e57c7 641static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 642 int num_of_ciphers,
90d9e49a
DSH
643 uint32_t disabled_mkey,
644 uint32_t disabled_auth,
645 uint32_t disabled_enc,
646 uint32_t disabled_mac,
0f113f3e
MC
647 CIPHER_ORDER *co_list,
648 CIPHER_ORDER **head_p,
649 CIPHER_ORDER **tail_p)
650{
651 int i, co_list_num;
652 const SSL_CIPHER *c;
653
654 /*
655 * We have num_of_ciphers descriptions compiled in, depending on the
656 * method selected (SSLv3, TLSv1 etc).
657 * These will later be sorted in a linked list with at most num
658 * entries.
659 */
660
661 /* Get the initial list of ciphers */
662 co_list_num = 0; /* actual count of ciphers */
663 for (i = 0; i < num_of_ciphers; i++) {
664 c = ssl_method->get_cipher(i);
665 /* drop those that use any of that is not available */
ca3895f0
KR
666 if (c == NULL || !c->valid)
667 continue;
ca3895f0
KR
668 if ((c->algorithm_mkey & disabled_mkey) ||
669 (c->algorithm_auth & disabled_auth) ||
670 (c->algorithm_enc & disabled_enc) ||
671 (c->algorithm_mac & disabled_mac))
672 continue;
673 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
674 c->min_tls == 0)
675 continue;
676 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
677 c->min_dtls == 0)
678 continue;
679
680 co_list[co_list_num].cipher = c;
681 co_list[co_list_num].next = NULL;
682 co_list[co_list_num].prev = NULL;
683 co_list[co_list_num].active = 0;
684 co_list_num++;
0f113f3e
MC
685 }
686
687 /*
688 * Prepare linked list from list entries
689 */
690 if (co_list_num > 0) {
691 co_list[0].prev = NULL;
692
693 if (co_list_num > 1) {
694 co_list[0].next = &co_list[1];
695
696 for (i = 1; i < co_list_num - 1; i++) {
697 co_list[i].prev = &co_list[i - 1];
698 co_list[i].next = &co_list[i + 1];
699 }
700
701 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
702 }
703
704 co_list[co_list_num - 1].next = NULL;
705
706 *head_p = &co_list[0];
707 *tail_p = &co_list[co_list_num - 1];
708 }
709}
d02b48c6 710
babb3798 711static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 712 int num_of_group_aliases,
90d9e49a
DSH
713 uint32_t disabled_mkey,
714 uint32_t disabled_auth,
715 uint32_t disabled_enc,
716 uint32_t disabled_mac,
0f113f3e
MC
717 CIPHER_ORDER *head)
718{
719 CIPHER_ORDER *ciph_curr;
720 const SSL_CIPHER **ca_curr;
721 int i;
90d9e49a
DSH
722 uint32_t mask_mkey = ~disabled_mkey;
723 uint32_t mask_auth = ~disabled_auth;
724 uint32_t mask_enc = ~disabled_enc;
725 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
726
727 /*
728 * First, add the real ciphers as already collected
729 */
730 ciph_curr = head;
731 ca_curr = ca_list;
732 while (ciph_curr != NULL) {
733 *ca_curr = ciph_curr->cipher;
734 ca_curr++;
735 ciph_curr = ciph_curr->next;
736 }
737
738 /*
739 * Now we add the available ones from the cipher_aliases[] table.
740 * They represent either one or more algorithms, some of which
741 * in any affected category must be supported (set in enabled_mask),
742 * or represent a cipher strength value (will be added in any case because algorithms=0).
743 */
744 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
745 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
746 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
747 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
748 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
749
750 if (algorithm_mkey)
751 if ((algorithm_mkey & mask_mkey) == 0)
752 continue;
753
754 if (algorithm_auth)
755 if ((algorithm_auth & mask_auth) == 0)
756 continue;
757
758 if (algorithm_enc)
759 if ((algorithm_enc & mask_enc) == 0)
760 continue;
761
762 if (algorithm_mac)
763 if ((algorithm_mac & mask_mac) == 0)
764 continue;
765
0f113f3e
MC
766 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
767 ca_curr++;
768 }
769
770 *ca_curr = NULL; /* end of list */
771}
d02b48c6 772
90d9e49a
DSH
773static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
774 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 775 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
776 uint32_t algo_strength, int rule,
777 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
778 CIPHER_ORDER **tail_p)
779{
780 CIPHER_ORDER *head, *tail, *curr, *next, *last;
781 const SSL_CIPHER *cp;
782 int reverse = 0;
018e57c7
DSH
783
784#ifdef CIPHER_DEBUG
0f113f3e 785 fprintf(stderr,
d1776fde 786 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 787 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 788 algo_strength, strength_bits);
018e57c7 789#endif
d02b48c6 790
a556f342 791 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
792 reverse = 1; /* needed to maintain sorting between currently
793 * deleted ciphers */
0f113f3e
MC
794
795 head = *head_p;
796 tail = *tail_p;
797
798 if (reverse) {
799 next = tail;
800 last = head;
801 } else {
802 next = head;
803 last = tail;
804 }
805
806 curr = NULL;
807 for (;;) {
808 if (curr == last)
809 break;
810
811 curr = next;
812
813 if (curr == NULL)
814 break;
815
816 next = reverse ? curr->prev : curr->next;
817
818 cp = curr->cipher;
819
820 /*
821 * Selection criteria is either the value of strength_bits
822 * or the algorithms used.
823 */
824 if (strength_bits >= 0) {
825 if (strength_bits != cp->strength_bits)
826 continue;
827 } else {
018e57c7 828#ifdef CIPHER_DEBUG
0f113f3e 829 fprintf(stderr,
d1776fde 830 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e 831 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
a4a18b2f 832 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
0f113f3e 833 cp->algo_strength);
323fa645 834#endif
0ced42e0
MC
835 if (cipher_id != 0 && (cipher_id != cp->id))
836 continue;
0f113f3e
MC
837 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
838 continue;
839 if (alg_auth && !(alg_auth & cp->algorithm_auth))
840 continue;
841 if (alg_enc && !(alg_enc & cp->algorithm_enc))
842 continue;
843 if (alg_mac && !(alg_mac & cp->algorithm_mac))
844 continue;
3eb2aff4 845 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 846 continue;
88a9614b
KR
847 if ((algo_strength & SSL_STRONG_MASK)
848 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 849 continue;
c84f7f4a
MC
850 if ((algo_strength & SSL_DEFAULT_MASK)
851 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
852 continue;
0f113f3e 853 }
018e57c7
DSH
854
855#ifdef CIPHER_DEBUG
0f113f3e 856 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
857#endif
858
0f113f3e
MC
859 /* add the cipher if it has not been added yet. */
860 if (rule == CIPHER_ADD) {
861 /* reverse == 0 */
862 if (!curr->active) {
863 ll_append_tail(&head, curr, &tail);
864 curr->active = 1;
865 }
866 }
867 /* Move the added cipher to this location */
868 else if (rule == CIPHER_ORD) {
869 /* reverse == 0 */
870 if (curr->active) {
871 ll_append_tail(&head, curr, &tail);
872 }
873 } else if (rule == CIPHER_DEL) {
874 /* reverse == 1 */
875 if (curr->active) {
876 /*
877 * most recently deleted ciphersuites get best positions for
878 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
879 * in reverse to maintain the order)
880 */
881 ll_append_head(&head, curr, &tail);
882 curr->active = 0;
883 }
a556f342
EK
884 } else if (rule == CIPHER_BUMP) {
885 if (curr->active)
886 ll_append_head(&head, curr, &tail);
0f113f3e
MC
887 } else if (rule == CIPHER_KILL) {
888 /* reverse == 0 */
889 if (head == curr)
890 head = curr->next;
891 else
892 curr->prev->next = curr->next;
893 if (tail == curr)
894 tail = curr->prev;
895 curr->active = 0;
896 if (curr->next != NULL)
897 curr->next->prev = curr->prev;
898 if (curr->prev != NULL)
899 curr->prev->next = curr->next;
900 curr->next = NULL;
901 curr->prev = NULL;
902 }
903 }
904
905 *head_p = head;
906 *tail_p = tail;
907}
018e57c7 908
a717831d 909static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
910 CIPHER_ORDER **tail_p)
911{
90d9e49a
DSH
912 int32_t max_strength_bits;
913 int i, *number_uses;
0f113f3e
MC
914 CIPHER_ORDER *curr;
915
916 /*
917 * This routine sorts the ciphers with descending strength. The sorting
918 * must keep the pre-sorted sequence, so we apply the normal sorting
919 * routine as '+' movement to the end of the list.
920 */
921 max_strength_bits = 0;
922 curr = *head_p;
923 while (curr != NULL) {
924 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
925 max_strength_bits = curr->cipher->strength_bits;
926 curr = curr->next;
927 }
928
b51bce94 929 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 930 if (number_uses == NULL) {
0f113f3e 931 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
bbb4ceb8 932 return 0;
0f113f3e 933 }
0f113f3e
MC
934
935 /*
936 * Now find the strength_bits values actually used
937 */
938 curr = *head_p;
939 while (curr != NULL) {
940 if (curr->active)
941 number_uses[curr->cipher->strength_bits]++;
942 curr = curr->next;
943 }
944 /*
945 * Go through the list of used strength_bits values in descending
946 * order.
947 */
948 for (i = max_strength_bits; i >= 0; i--)
949 if (number_uses[i] > 0)
950 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
951 tail_p);
952
953 OPENSSL_free(number_uses);
bbb4ceb8 954 return 1;
0f113f3e 955}
018e57c7
DSH
956
957static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
958 CIPHER_ORDER **head_p,
959 CIPHER_ORDER **tail_p,
960 const SSL_CIPHER **ca_list, CERT *c)
961{
3eb2aff4
KR
962 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
963 int min_tls;
0f113f3e
MC
964 const char *l, *buf;
965 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 966 uint32_t cipher_id = 0;
0f113f3e
MC
967 char ch;
968
969 retval = 1;
970 l = rule_str;
bbb4ceb8 971 for ( ; ; ) {
0f113f3e
MC
972 ch = *l;
973
974 if (ch == '\0')
975 break; /* done */
976 if (ch == '-') {
977 rule = CIPHER_DEL;
978 l++;
979 } else if (ch == '+') {
980 rule = CIPHER_ORD;
981 l++;
982 } else if (ch == '!') {
983 rule = CIPHER_KILL;
984 l++;
985 } else if (ch == '@') {
986 rule = CIPHER_SPECIAL;
987 l++;
988 } else {
989 rule = CIPHER_ADD;
990 }
991
992 if (ITEM_SEP(ch)) {
993 l++;
994 continue;
995 }
996
997 alg_mkey = 0;
998 alg_auth = 0;
999 alg_enc = 0;
1000 alg_mac = 0;
3eb2aff4 1001 min_tls = 0;
0f113f3e
MC
1002 algo_strength = 0;
1003
1004 for (;;) {
1005 ch = *l;
1006 buf = l;
1007 buflen = 0;
ca570cfd 1008#ifndef CHARSET_EBCDIC
0f113f3e
MC
1009 while (((ch >= 'A') && (ch <= 'Z')) ||
1010 ((ch >= '0') && (ch <= '9')) ||
1011 ((ch >= 'a') && (ch <= 'z')) ||
1012 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1013#else
00dfbaad
P
1014 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
1015 || (ch == '='))
ca570cfd 1016#endif
0f113f3e
MC
1017 {
1018 ch = *(++l);
1019 buflen++;
1020 }
1021
1022 if (buflen == 0) {
1023 /*
1024 * We hit something we cannot deal with,
1025 * it is no command or separator nor
1026 * alphanumeric, so we call this an error.
1027 */
a230b26e 1028 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1029 retval = found = 0;
1030 l++;
1031 break;
1032 }
1033
1034 if (rule == CIPHER_SPECIAL) {
1035 found = 0; /* unused -- avoid compiler warning */
1036 break; /* special treatment */
1037 }
1038
1039 /* check for multi-part specification */
1040 if (ch == '+') {
1041 multi = 1;
1042 l++;
bbb4ceb8 1043 } else {
0f113f3e 1044 multi = 0;
bbb4ceb8 1045 }
0f113f3e
MC
1046
1047 /*
1048 * Now search for the cipher alias in the ca_list. Be careful
1049 * with the strncmp, because the "buflen" limitation
1050 * will make the rule "ADH:SOME" and the cipher
1051 * "ADH-MY-CIPHER" look like a match for buflen=3.
1052 * So additionally check whether the cipher name found
1053 * has the correct length. We can save a strlen() call:
1054 * just checking for the '\0' at the right place is
1055 * sufficient, we have to strncmp() anyway. (We cannot
1056 * use strcmp(), because buf is not '\0' terminated.)
1057 */
1058 j = found = 0;
1059 cipher_id = 0;
1060 while (ca_list[j]) {
86885c28
RS
1061 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1062 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1063 found = 1;
1064 break;
1065 } else
1066 j++;
1067 }
1068
1069 if (!found)
1070 break; /* ignore this entry */
1071
1072 if (ca_list[j]->algorithm_mkey) {
1073 if (alg_mkey) {
1074 alg_mkey &= ca_list[j]->algorithm_mkey;
1075 if (!alg_mkey) {
1076 found = 0;
1077 break;
1078 }
bbb4ceb8 1079 } else {
0f113f3e 1080 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1081 }
0f113f3e
MC
1082 }
1083
1084 if (ca_list[j]->algorithm_auth) {
1085 if (alg_auth) {
1086 alg_auth &= ca_list[j]->algorithm_auth;
1087 if (!alg_auth) {
1088 found = 0;
1089 break;
1090 }
bbb4ceb8 1091 } else {
0f113f3e 1092 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1093 }
0f113f3e
MC
1094 }
1095
1096 if (ca_list[j]->algorithm_enc) {
1097 if (alg_enc) {
1098 alg_enc &= ca_list[j]->algorithm_enc;
1099 if (!alg_enc) {
1100 found = 0;
1101 break;
1102 }
bbb4ceb8 1103 } else {
0f113f3e 1104 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1105 }
0f113f3e
MC
1106 }
1107
1108 if (ca_list[j]->algorithm_mac) {
1109 if (alg_mac) {
1110 alg_mac &= ca_list[j]->algorithm_mac;
1111 if (!alg_mac) {
1112 found = 0;
1113 break;
1114 }
bbb4ceb8 1115 } else {
0f113f3e 1116 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1117 }
0f113f3e
MC
1118 }
1119
88a9614b
KR
1120 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1121 if (algo_strength & SSL_STRONG_MASK) {
1122 algo_strength &=
1123 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1124 ~SSL_STRONG_MASK;
1125 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1126 found = 0;
1127 break;
1128 }
bbb4ceb8 1129 } else {
88a9614b 1130 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1131 }
0f113f3e
MC
1132 }
1133
c84f7f4a
MC
1134 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1135 if (algo_strength & SSL_DEFAULT_MASK) {
1136 algo_strength &=
1137 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1138 ~SSL_DEFAULT_MASK;
1139 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1140 found = 0;
1141 break;
1142 }
bbb4ceb8 1143 } else {
c84f7f4a
MC
1144 algo_strength |=
1145 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1146 }
c84f7f4a
MC
1147 }
1148
0f113f3e
MC
1149 if (ca_list[j]->valid) {
1150 /*
1151 * explicit ciphersuite found; its protocol version does not
1152 * become part of the search pattern!
1153 */
1154
1155 cipher_id = ca_list[j]->id;
1156 } else {
1157 /*
1158 * not an explicit ciphersuite; only in this case, the
1159 * protocol version is considered part of the search pattern
1160 */
1161
3eb2aff4
KR
1162 if (ca_list[j]->min_tls) {
1163 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1164 found = 0;
1165 break;
1166 } else {
1167 min_tls = ca_list[j]->min_tls;
1168 }
0f113f3e
MC
1169 }
1170 }
1171
1172 if (!multi)
1173 break;
1174 }
1175
1176 /*
1177 * Ok, we have the rule, now apply it
1178 */
1179 if (rule == CIPHER_SPECIAL) { /* special command */
1180 ok = 0;
bbb4ceb8 1181 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) {
0f113f3e 1182 ok = ssl_cipher_strength_sort(head_p, tail_p);
bbb4ceb8 1183 } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1184 int level = buf[9] - '0';
1185 if (level < 0 || level > 5) {
1186 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1187 SSL_R_INVALID_COMMAND);
1188 } else {
1189 c->sec_level = level;
1190 ok = 1;
1191 }
bbb4ceb8 1192 } else {
a230b26e 1193 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
bbb4ceb8 1194 }
0f113f3e
MC
1195 if (ok == 0)
1196 retval = 0;
1197 /*
1198 * We do not support any "multi" options
1199 * together with "@", so throw away the
1200 * rest of the command, if any left, until
1201 * end or ':' is found.
1202 */
1203 while ((*l != '\0') && !ITEM_SEP(*l))
1204 l++;
1205 } else if (found) {
1206 ssl_cipher_apply_rule(cipher_id,
1207 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1208 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1209 tail_p);
1210 } else {
1211 while ((*l != '\0') && !ITEM_SEP(*l))
1212 l++;
1213 }
1214 if (*l == '\0')
1215 break; /* done */
1216 }
1217
bbb4ceb8 1218 return retval;
0f113f3e
MC
1219}
1220
14536c8c 1221#ifndef OPENSSL_NO_EC
2ea80354 1222static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1223 const char **prule_str)
1224{
1225 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1226 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1227 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1228 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1229 suiteb_comb2 = 1;
1230 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1231 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1232 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1233 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1234 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1235 }
0f113f3e
MC
1236
1237 if (suiteb_flags) {
1238 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1239 c->cert_flags |= suiteb_flags;
bbb4ceb8 1240 } else {
0f113f3e 1241 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1242 }
0f113f3e
MC
1243
1244 if (!suiteb_flags)
1245 return 1;
1246 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1247
1248 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1249 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1250 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1251 return 0;
1252 }
10bf4fc2 1253# ifndef OPENSSL_NO_EC
0f113f3e
MC
1254 switch (suiteb_flags) {
1255 case SSL_CERT_FLAG_SUITEB_128_LOS:
1256 if (suiteb_comb2)
1257 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1258 else
1259 *prule_str =
1260 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1261 break;
1262 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1263 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1264 break;
1265 case SSL_CERT_FLAG_SUITEB_192_LOS:
1266 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1267 break;
1268 }
0f113f3e
MC
1269 return 1;
1270# else
a230b26e 1271 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
0f113f3e
MC
1272 return 0;
1273# endif
1274}
14536c8c 1275#endif
2ea80354 1276
f865b081
MC
1277STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1278 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1279 STACK_OF(SSL_CIPHER) **cipher_list,
1280 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1281 const char *rule_str,
1282 CERT *c)
0f113f3e 1283{
f865b081 1284 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1285 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1286 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1287 const char *rule_p;
1288 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1289 const SSL_CIPHER **ca_list = NULL;
1290
1291 /*
1292 * Return with error if nothing to do.
1293 */
1294 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1295 return NULL;
14536c8c 1296#ifndef OPENSSL_NO_EC
0f113f3e
MC
1297 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1298 return NULL;
14536c8c 1299#endif
2ea80354 1300
0f113f3e
MC
1301 /*
1302 * To reduce the work to do we only want to process the compiled
1303 * in algorithms, so we first get the mask of disabled ciphers.
1304 */
633d49c7
DSH
1305
1306 disabled_mkey = disabled_mkey_mask;
1307 disabled_auth = disabled_auth_mask;
1308 disabled_enc = disabled_enc_mask;
1309 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1310
1311 /*
1312 * Now we have to collect the available ciphers from the compiled
1313 * in ciphers. We cannot get more than the number compiled in, so
1314 * it is used for allocation.
1315 */
1316 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1317
b4faea50 1318 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1319 if (co_list == NULL) {
1320 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1321 return NULL; /* Failure */
0f113f3e
MC
1322 }
1323
1324 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1325 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1326 disabled_mac, co_list, &head, &tail);
0f113f3e 1327
a556f342 1328 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1329
1330 /*
1331 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1332 * exchange mechanisms.
1333 * For consistency, prefer ECDSA over RSA (though this only matters if the
1334 * server has both certificates, and is using the DEFAULT, or a client
1335 * preference).
0f113f3e 1336 */
a556f342
EK
1337 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1338 -1, &head, &tail);
0f113f3e
MC
1339 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1340 &tail);
1341 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1342 &tail);
1343
a556f342
EK
1344 /* Within each strength group, we prefer GCM over CHACHA... */
1345 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1346 &head, &tail);
1347 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1348 &head, &tail);
1349
a230b26e
EK
1350 /*
1351 * ...and generally, our preferred cipher is AES.
1352 * Note that AEADs will be bumped to take preference after sorting by
1353 * strength.
1354 */
a556f342
EK
1355 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1356 -1, &head, &tail);
0f113f3e
MC
1357
1358 /* Temporarily enable everything else for sorting */
1359 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1360
1361 /* Low priority for MD5 */
1362 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1363 &tail);
1364
1365 /*
1366 * Move anonymous ciphers to the end. Usually, these will remain
1367 * disabled. (For applications that allow them, they aren't too bad, but
1368 * we prefer authenticated ciphers.)
1369 */
1370 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1371 &tail);
1372
0f113f3e
MC
1373 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1374 &tail);
1375 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1376 &tail);
0f113f3e 1377
3519bae5 1378 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1379 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1380 &tail);
1381
1382 /*
1383 * Now sort by symmetric encryption strength. The above ordering remains
1384 * in force within each class
1385 */
1386 if (!ssl_cipher_strength_sort(&head, &tail)) {
1387 OPENSSL_free(co_list);
1388 return NULL;
1389 }
1390
a556f342
EK
1391 /*
1392 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1393 * TODO(openssl-team): is there an easier way to accomplish all this?
1394 */
3eb2aff4 1395 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1396 &head, &tail);
1397
1398 /*
1399 * Irrespective of strength, enforce the following order:
1400 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1401 * Within each group, ciphers remain sorted by strength and previous
1402 * preference, i.e.,
1403 * 1) ECDHE > DHE
1404 * 2) GCM > CHACHA
1405 * 3) AES > rest
1406 * 4) TLS 1.2 > legacy
1407 *
1408 * Because we now bump ciphers to the top of the list, we proceed in
1409 * reverse order of preference.
1410 */
1411 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1412 &head, &tail);
1413 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1414 CIPHER_BUMP, -1, &head, &tail);
a556f342 1415 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1416 CIPHER_BUMP, -1, &head, &tail);
a556f342 1417
0f113f3e
MC
1418 /* Now disable everything (maintaining the ordering!) */
1419 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1420
1421 /*
1422 * We also need cipher aliases for selecting based on the rule_str.
1423 * There might be two types of entries in the rule_str: 1) names
1424 * of ciphers themselves 2) aliases for groups of ciphers.
1425 * For 1) we need the available ciphers and for 2) the cipher
1426 * groups of cipher_aliases added together in one list (otherwise
1427 * we would be happy with just the cipher_aliases table).
1428 */
b6eb9827 1429 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1430 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1431 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1432 if (ca_list == NULL) {
1433 OPENSSL_free(co_list);
1434 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1435 return NULL; /* Failure */
0f113f3e
MC
1436 }
1437 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1438 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1439 disabled_mac, head);
0f113f3e
MC
1440
1441 /*
1442 * If the rule_string begins with DEFAULT, apply the default rule
1443 * before using the (possibly available) additional rules.
1444 */
1445 ok = 1;
1446 rule_p = rule_str;
1447 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1448 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1449 &head, &tail, ca_list, c);
1450 rule_p += 7;
1451 if (*rule_p == ':')
1452 rule_p++;
1453 }
1454
1455 if (ok && (strlen(rule_p) > 0))
1456 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1457
a230b26e 1458 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1459
1460 if (!ok) { /* Rule processing failure */
1461 OPENSSL_free(co_list);
bbb4ceb8 1462 return NULL;
0f113f3e
MC
1463 }
1464
1465 /*
1466 * Allocate new "cipherstack" for the result, return with error
1467 * if we cannot get one.
1468 */
1469 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1470 OPENSSL_free(co_list);
bbb4ceb8 1471 return NULL;
0f113f3e
MC
1472 }
1473
f865b081
MC
1474 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1475 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
1476 if (!sk_SSL_CIPHER_push(cipherstack,
1477 sk_SSL_CIPHER_value(tls13_ciphersuites, i))) {
1478 sk_SSL_CIPHER_free(cipherstack);
1479 return NULL;
1480 }
1481 }
1482
0f113f3e
MC
1483 /*
1484 * The cipher selection for the list is done. The ciphers are added
1485 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1486 */
1487 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1488 if (curr->active) {
0f113f3e
MC
1489 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1490 OPENSSL_free(co_list);
1491 sk_SSL_CIPHER_free(cipherstack);
1492 return NULL;
1493 }
d02b48c6 1494#ifdef CIPHER_DEBUG
0f113f3e 1495 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1496#endif
0f113f3e
MC
1497 }
1498 }
1499 OPENSSL_free(co_list); /* Not needed any longer */
1500
1501 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1502 if (tmp_cipher_list == NULL) {
1503 sk_SSL_CIPHER_free(cipherstack);
1504 return NULL;
1505 }
25aaa98a 1506 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1507 *cipher_list = cipherstack;
1508 if (*cipher_list_by_id != NULL)
1509 sk_SSL_CIPHER_free(*cipher_list_by_id);
1510 *cipher_list_by_id = tmp_cipher_list;
a230b26e 1511 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
0f113f3e
MC
1512
1513 sk_SSL_CIPHER_sort(*cipher_list_by_id);
bbb4ceb8 1514 return cipherstack;
0f113f3e 1515}
d02b48c6 1516
7689ed34 1517char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1518{
361a1191 1519 const char *ver;
0f113f3e 1520 const char *kx, *au, *enc, *mac;
baf245ec 1521 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
a230b26e 1522 static const char *format = "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1523
baf245ec
RS
1524 if (buf == NULL) {
1525 len = 128;
cdb10bae
RS
1526 if ((buf = OPENSSL_malloc(len)) == NULL) {
1527 SSLerr(SSL_F_SSL_CIPHER_DESCRIPTION, ERR_R_MALLOC_FAILURE);
baf245ec 1528 return NULL;
cdb10bae 1529 }
bbb4ceb8 1530 } else if (len < 128) {
baf245ec 1531 return NULL;
bbb4ceb8 1532 }
baf245ec 1533
0f113f3e
MC
1534 alg_mkey = cipher->algorithm_mkey;
1535 alg_auth = cipher->algorithm_auth;
1536 alg_enc = cipher->algorithm_enc;
1537 alg_mac = cipher->algorithm_mac;
0f113f3e 1538
3eb2aff4 1539 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1540
1541 switch (alg_mkey) {
1542 case SSL_kRSA:
361a1191 1543 kx = "RSA";
0f113f3e 1544 break;
0f113f3e 1545 case SSL_kDHE:
361a1191 1546 kx = "DH";
0f113f3e 1547 break;
0f113f3e
MC
1548 case SSL_kECDHE:
1549 kx = "ECDH";
1550 break;
1551 case SSL_kPSK:
1552 kx = "PSK";
1553 break;
8baac6a2
DSH
1554 case SSL_kRSAPSK:
1555 kx = "RSAPSK";
1556 break;
1557 case SSL_kECDHEPSK:
1558 kx = "ECDHEPSK";
1559 break;
1560 case SSL_kDHEPSK:
1561 kx = "DHEPSK";
1562 break;
0f113f3e
MC
1563 case SSL_kSRP:
1564 kx = "SRP";
1565 break;
1566 case SSL_kGOST:
1567 kx = "GOST";
1568 break;
e5c4bf93
DSH
1569 case SSL_kANY:
1570 kx = "any";
1571 break;
0f113f3e
MC
1572 default:
1573 kx = "unknown";
1574 }
1575
1576 switch (alg_auth) {
1577 case SSL_aRSA:
1578 au = "RSA";
1579 break;
1580 case SSL_aDSS:
1581 au = "DSS";
1582 break;
0f113f3e
MC
1583 case SSL_aNULL:
1584 au = "None";
1585 break;
1586 case SSL_aECDSA:
1587 au = "ECDSA";
1588 break;
1589 case SSL_aPSK:
1590 au = "PSK";
1591 break;
1592 case SSL_aSRP:
1593 au = "SRP";
1594 break;
0f113f3e
MC
1595 case SSL_aGOST01:
1596 au = "GOST01";
1597 break;
48722ff5 1598 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1599 case (SSL_aGOST12 | SSL_aGOST01):
1600 au = "GOST12";
1601 break;
e5c4bf93
DSH
1602 case SSL_aANY:
1603 au = "any";
1604 break;
0f113f3e
MC
1605 default:
1606 au = "unknown";
1607 break;
1608 }
1609
1610 switch (alg_enc) {
1611 case SSL_DES:
361a1191 1612 enc = "DES(56)";
0f113f3e
MC
1613 break;
1614 case SSL_3DES:
1615 enc = "3DES(168)";
1616 break;
1617 case SSL_RC4:
361a1191 1618 enc = "RC4(128)";
0f113f3e
MC
1619 break;
1620 case SSL_RC2:
361a1191 1621 enc = "RC2(128)";
0f113f3e
MC
1622 break;
1623 case SSL_IDEA:
1624 enc = "IDEA(128)";
1625 break;
1626 case SSL_eNULL:
1627 enc = "None";
1628 break;
1629 case SSL_AES128:
1630 enc = "AES(128)";
1631 break;
1632 case SSL_AES256:
1633 enc = "AES(256)";
1634 break;
1635 case SSL_AES128GCM:
1636 enc = "AESGCM(128)";
1637 break;
1638 case SSL_AES256GCM:
1639 enc = "AESGCM(256)";
1640 break;
e75c5a79
DSH
1641 case SSL_AES128CCM:
1642 enc = "AESCCM(128)";
1643 break;
1644 case SSL_AES256CCM:
1645 enc = "AESCCM(256)";
1646 break;
3d3701ea
DSH
1647 case SSL_AES128CCM8:
1648 enc = "AESCCM8(128)";
1649 break;
1650 case SSL_AES256CCM8:
1651 enc = "AESCCM8(256)";
1652 break;
0f113f3e
MC
1653 case SSL_CAMELLIA128:
1654 enc = "Camellia(128)";
1655 break;
1656 case SSL_CAMELLIA256:
1657 enc = "Camellia(256)";
1658 break;
bc326738
JS
1659 case SSL_ARIA128GCM:
1660 enc = "ARIAGCM(128)";
1661 break;
1662 case SSL_ARIA256GCM:
1663 enc = "ARIAGCM(256)";
1664 break;
0f113f3e
MC
1665 case SSL_SEED:
1666 enc = "SEED(128)";
1667 break;
1668 case SSL_eGOST2814789CNT:
e44380a9 1669 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1670 enc = "GOST89(256)";
1671 break;
0d3587c7
MC
1672 case SSL_CHACHA20POLY1305:
1673 enc = "CHACHA20/POLY1305(256)";
1674 break;
0f113f3e
MC
1675 default:
1676 enc = "unknown";
1677 break;
1678 }
1679
1680 switch (alg_mac) {
1681 case SSL_MD5:
1682 mac = "MD5";
1683 break;
1684 case SSL_SHA1:
1685 mac = "SHA1";
1686 break;
1687 case SSL_SHA256:
1688 mac = "SHA256";
1689 break;
1690 case SSL_SHA384:
1691 mac = "SHA384";
1692 break;
1693 case SSL_AEAD:
1694 mac = "AEAD";
1695 break;
1696 case SSL_GOST89MAC:
e44380a9 1697 case SSL_GOST89MAC12:
0f113f3e
MC
1698 mac = "GOST89";
1699 break;
1700 case SSL_GOST94:
1701 mac = "GOST94";
1702 break;
e44380a9
DB
1703 case SSL_GOST12_256:
1704 case SSL_GOST12_512:
1705 mac = "GOST2012";
1706 break;
0f113f3e
MC
1707 default:
1708 mac = "unknown";
1709 break;
1710 }
1711
361a1191 1712 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1713
bbb4ceb8 1714 return buf;
0f113f3e 1715}
d02b48c6 1716
b11836a6 1717const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1718{
0f113f3e 1719 if (c == NULL)
baf245ec 1720 return "(NONE)";
ee3a6c64
VD
1721
1722 /*
1723 * Backwards-compatibility crutch. In almost all contexts we report TLS
1724 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1725 */
1726 if (c->min_tls == TLS1_VERSION)
1727 return "TLSv1.0";
3eb2aff4 1728 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1729}
d02b48c6
RE
1730
1731/* return the actual cipher being used */
0821bcd4 1732const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1733{
1734 if (c != NULL)
bbb4ceb8
PY
1735 return c->name;
1736 return "(NONE)";
1737}
1738
1739/* return the actual cipher being used in RFC standard name */
1740const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1741{
1742 if (c != NULL)
1743 return c->stdname;
1744 return "(NONE)";
1745}
1746
1747/* return the OpenSSL name based on given RFC standard name */
1748const char *OPENSSL_cipher_name(const char *stdname)
1749{
1750 const SSL_CIPHER *c;
1751
1752 if (stdname == NULL)
1753 return "(NONE)";
1754 c = ssl3_get_cipher_by_std_name(stdname);
1755 return SSL_CIPHER_get_name(c);
0f113f3e 1756}
d02b48c6 1757
657e60fa 1758/* number of bits for symmetric cipher */
1c86d8fd 1759int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1760{
1c86d8fd 1761 int ret = 0;
0f113f3e
MC
1762
1763 if (c != NULL) {
1764 if (alg_bits != NULL)
a230b26e
EK
1765 *alg_bits = (int)c->alg_bits;
1766 ret = (int)c->strength_bits;
0f113f3e 1767 }
90d9e49a 1768 return ret;
0f113f3e 1769}
d02b48c6 1770
90d9e49a 1771uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1772{
1773 return c->id;
1774}
08557cf2 1775
50966bfa
PY
1776uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1777{
1778 return c->id & 0xFFFF;
1779}
1780
6b691a5c 1781SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1782{
1783 SSL_COMP *ctmp;
1784 int i, nn;
1785
1786 if ((n == 0) || (sk == NULL))
26a7d938 1787 return NULL;
0f113f3e
MC
1788 nn = sk_SSL_COMP_num(sk);
1789 for (i = 0; i < nn; i++) {
1790 ctmp = sk_SSL_COMP_value(sk, i);
1791 if (ctmp->id == n)
bbb4ceb8 1792 return ctmp;
0f113f3e 1793 }
bbb4ceb8 1794 return NULL;
0f113f3e 1795}
413c4f45 1796
09b6c2ef 1797#ifdef OPENSSL_NO_COMP
9a555706 1798STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1799{
1800 return NULL;
1801}
a230b26e 1802
9a555706
RS
1803STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1804 *meths)
0f113f3e 1805{
9a555706 1806 return meths;
0f113f3e 1807}
a230b26e 1808
9a555706
RS
1809int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1810{
1811 return 1;
1812}
1813
09b6c2ef 1814#else
6b691a5c 1815STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1816{
1817 load_builtin_compressions();
bbb4ceb8 1818 return ssl_comp_methods;
0f113f3e
MC
1819}
1820
1821STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1822 *meths)
1823{
1824 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1825 ssl_comp_methods = meths;
1826 return old_meths;
1827}
cbb67448 1828
db7b5e0d 1829static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1830{
1831 OPENSSL_free(cm);
1832}
db7b5e0d 1833
b3599dbb 1834void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1835{
1836 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1837 ssl_comp_methods = NULL;
1838 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1839}
db7b5e0d 1840
6b691a5c 1841int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1842{
1843 SSL_COMP *comp;
413c4f45 1844
9a555706 1845 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1846 return 1;
9f495243 1847
50e735f9
MC
1848 /*-
1849 * According to draft-ietf-tls-compression-04.txt, the
1850 * compression number ranges should be the following:
1851 *
1852 * 0 to 63: methods defined by the IETF
1853 * 64 to 192: external party methods assigned by IANA
1854 * 193 to 255: reserved for private use
1855 */
0f113f3e
MC
1856 if (id < 193 || id > 255) {
1857 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1858 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 1859 return 1;
0f113f3e
MC
1860 }
1861
bbd86bf5 1862 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1863 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1864 if (comp == NULL) {
bbd86bf5 1865 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e 1866 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1867 return 1;
0f113f3e
MC
1868 }
1869
1870 comp->id = id;
1871 comp->method = cm;
1872 load_builtin_compressions();
1873 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1874 OPENSSL_free(comp);
bbd86bf5 1875 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1876 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1877 SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 1878 return 1;
bbd86bf5 1879 }
a230b26e 1880 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 1881 OPENSSL_free(comp);
bbd86bf5 1882 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e 1883 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1884 return 1;
0f113f3e 1885 }
bbd86bf5 1886 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
bbb4ceb8 1887 return 0;
0f113f3e 1888}
9a555706 1889#endif
377dcdba
RL
1890
1891const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1892{
9a555706
RS
1893#ifndef OPENSSL_NO_COMP
1894 return comp ? COMP_get_name(comp) : NULL;
1895#else
0f113f3e 1896 return NULL;
09b6c2ef 1897#endif
9a555706
RS
1898}
1899
e304d3e2
MC
1900const char *SSL_COMP_get0_name(const SSL_COMP *comp)
1901{
1902#ifndef OPENSSL_NO_COMP
1903 return comp->name;
1904#else
1905 return NULL;
1906#endif
1907}
1908
1909int SSL_COMP_get_id(const SSL_COMP *comp)
1910{
1911#ifndef OPENSSL_NO_COMP
1912 return comp->id;
1913#else
1914 return -1;
1915#endif
1916}
1917
60d685d1
BK
1918const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
1919 int all)
0f113f3e 1920{
1316ca80
TS
1921 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1922
60d685d1 1923 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
1924 return NULL;
1925 return c;
1926}
94a209d8
DSH
1927
1928const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1929{
1930 return ssl->method->get_cipher_by_char(ptr);
1931}
98c9ce2f
DSH
1932
1933int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1934{
1935 int i;
1936 if (c == NULL)
3ec13237 1937 return NID_undef;
98c9ce2f
DSH
1938 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1939 if (i == -1)
3ec13237 1940 return NID_undef;
98c9ce2f
DSH
1941 return ssl_cipher_table_cipher[i].nid;
1942}
1943
1944int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1945{
1316ca80
TS
1946 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1947
98c9ce2f 1948 if (i == -1)
3ec13237 1949 return NID_undef;
98c9ce2f
DSH
1950 return ssl_cipher_table_mac[i].nid;
1951}
3ec13237
TS
1952
1953int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
1954{
1955 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 1956
3ec13237
TS
1957 if (i == -1)
1958 return NID_undef;
1959 return ssl_cipher_table_kx[i].nid;
1960}
1961
1962int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
1963{
1316ca80
TS
1964 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
1965
3ec13237
TS
1966 if (i == -1)
1967 return NID_undef;
8eb33e4f 1968 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
1969}
1970
ba4df682
MC
1971const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
1972{
72257204 1973 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 1974
ba4df682
MC
1975 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
1976 return NULL;
1977 return ssl_digest_methods[idx];
1978}
1979
3ec13237
TS
1980int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
1981{
1982 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
1983}
045bd047
DW
1984
1985int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1986 size_t *int_overhead, size_t *blocksize,
1987 size_t *ext_overhead)
1988{
1989 size_t mac = 0, in = 0, blk = 0, out = 0;
1990
1991 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
1992 * because there are no handy #defines for those. */
bc326738 1993 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
1994 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1995 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
1996 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
1997 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
1998 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
1999 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2000 out = 16;
2001 } else if (c->algorithm_mac & SSL_AEAD) {
2002 /* We're supposed to have handled all the AEAD modes above */
2003 return 0;
2004 } else {
2005 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2006 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2007 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2008
2009 if (e_md == NULL)
2010 return 0;
2011
2012 mac = EVP_MD_size(e_md);
2013 if (c->algorithm_enc != SSL_eNULL) {
2014 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2015 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2016
2017 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2018 known CBC cipher. */
2019 if (e_ciph == NULL ||
2020 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2021 return 0;
2022
2023 in = 1; /* padding length byte */
2024 out = EVP_CIPHER_iv_length(e_ciph);
2025 blk = EVP_CIPHER_block_size(e_ciph);
2026 }
2027 }
2028
2029 *mac_overhead = mac;
2030 *int_overhead = in;
2031 *blocksize = blk;
2032 *ext_overhead = out;
2033
2034 return 1;
2035}
c04cd728
DSH
2036
2037int ssl_cert_is_disabled(size_t idx)
2038{
2039 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2040
2041 if (cl == NULL || (cl->amask & disabled_auth_mask) != 0)
2042 return 1;
2043 return 0;
2044}