]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Add ssl_get_client_min_max_version() function
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
675f605d 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
675f605d
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
d02b48c6 142#include <stdio.h>
ec577822 143#include <openssl/objects.h>
fceac0bc 144#ifndef OPENSSL_NO_COMP
0f113f3e 145# include <openssl/comp.h>
fceac0bc 146#endif
70531c14 147#ifndef OPENSSL_NO_ENGINE
0f113f3e 148# include <openssl/engine.h>
70531c14 149#endif
16203f7b 150#include "internal/threads.h"
d02b48c6
RE
151#include "ssl_locl.h"
152
0f113f3e
MC
153#define SSL_ENC_DES_IDX 0
154#define SSL_ENC_3DES_IDX 1
155#define SSL_ENC_RC4_IDX 2
156#define SSL_ENC_RC2_IDX 3
157#define SSL_ENC_IDEA_IDX 4
158#define SSL_ENC_NULL_IDX 5
159#define SSL_ENC_AES128_IDX 6
160#define SSL_ENC_AES256_IDX 7
161#define SSL_ENC_CAMELLIA128_IDX 8
162#define SSL_ENC_CAMELLIA256_IDX 9
163#define SSL_ENC_GOST89_IDX 10
164#define SSL_ENC_SEED_IDX 11
165#define SSL_ENC_AES128GCM_IDX 12
166#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
167#define SSL_ENC_AES128CCM_IDX 14
168#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
169#define SSL_ENC_AES128CCM8_IDX 16
170#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 171#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
172#define SSL_ENC_CHACHA_IDX 19
173#define SSL_ENC_NUM_IDX 20
0f113f3e 174
98c9ce2f
DSH
175/* NB: make sure indices in these tables match values above */
176
177typedef struct {
90d9e49a 178 uint32_t mask;
98c9ce2f
DSH
179 int nid;
180} ssl_cipher_table;
181
182/* Table of NIDs for each cipher */
183static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
184 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
185 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
186 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
187 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
188 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
189 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
190 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
191 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
192 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
193 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
194 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
195 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
196 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
197 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
198 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
199 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
200 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
201 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
202 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 203 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
204};
205
0f113f3e
MC
206static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
207 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
208 NULL, NULL
209};
210
211#define SSL_COMP_NULL_IDX 0
212#define SSL_COMP_ZLIB_IDX 1
213#define SSL_COMP_NUM_IDX 2
214
215static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
216
16203f7b
AG
217static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
218
0f113f3e
MC
219/*
220 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
221 * in the ssl_locl.h
b948e2c5 222 */
98c9ce2f 223
0f113f3e 224#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
225
226/* NB: make sure indices in this table matches values above */
227static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
228 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
229 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
230 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
231 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
232 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9
DB
233 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
234 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
235 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
28ba2541 236 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
237 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
238 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
239 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
240};
241
0f113f3e 242static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 243 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
244};
245
3ec13237
TS
246static const ssl_cipher_table ssl_cipher_table_kx[] = {
247 { SSL_kRSA, NID_kx_rsa },
248 { SSL_kECDHE, NID_kx_ecdhe },
249 { SSL_kDHE, NID_kx_dhe },
250 { SSL_kECDHEPSK, NID_kx_ecdhe_psk },
251 { SSL_kDHEPSK, NID_kx_dhe_psk },
252 { SSL_kRSAPSK, NID_kx_rsa_psk },
253 { SSL_kPSK, NID_kx_psk },
254 { SSL_kSRP, NID_kx_srp },
255 { SSL_kGOST, NID_kx_gost }
256};
257
258static const ssl_cipher_table ssl_cipher_table_auth[] = {
259 { SSL_aRSA, NID_auth_rsa },
260 { SSL_aECDSA, NID_auth_ecdsa },
261 { SSL_aPSK, NID_auth_psk },
262 { SSL_aDSS, NID_auth_dss },
263 { SSL_aGOST01, NID_auth_gost01 },
264 { SSL_aGOST12, NID_auth_gost12 },
265 { SSL_aSRP, NID_auth_srp },
266 { SSL_aNULL, NID_auth_null }
267};
268
98c9ce2f
DSH
269/* Utility function for table lookup */
270static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 271 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
272{
273 size_t i;
274 for (i = 0; i < table_cnt; i++, table++) {
275 if (table->mask == mask)
276 return i;
277 }
278 return -1;
279}
280
281#define ssl_cipher_info_lookup(table, x) \
b6eb9827 282 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 283
0f113f3e
MC
284/*
285 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
286 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
287 * found
288 */
289static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 290 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 291 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
292 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
293 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
294 /* GOST2012_512 */
295 EVP_PKEY_HMAC,
0f113f3e
MC
296};
297
298static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
28ba2541 299 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
0f113f3e
MC
300};
301
302#define CIPHER_ADD 1
303#define CIPHER_KILL 2
304#define CIPHER_DEL 3
305#define CIPHER_ORD 4
306#define CIPHER_SPECIAL 5
a556f342
EK
307/*
308 * Bump the ciphers to the top of the list.
309 * This rule isn't currently supported by the public cipherstring API.
310 */
311#define CIPHER_BUMP 6
0f113f3e
MC
312
313typedef struct cipher_order_st {
314 const SSL_CIPHER *cipher;
315 int active;
316 int dead;
317 struct cipher_order_st *next, *prev;
318} CIPHER_ORDER;
319
320static const SSL_CIPHER cipher_aliases[] = {
321 /* "ALL" doesn't include eNULL (must be specifically enabled) */
322 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0},
323 /* "COMPLEMENTOFALL" */
324 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
325
326 /*
327 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
328 * ALL!)
329 */
1510b5f7 330 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
0f113f3e
MC
331
332 /*
333 * key exchange aliases (some of those using only a single bit here
334 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
335 * combines DHE_DSS and DHE_RSA)
336 */
337 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0},
338
0f113f3e
MC
339 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
340 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0},
bc71f910 341 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0,
0f113f3e
MC
342 0},
343
0f113f3e
MC
344 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
345 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0},
ce0c1f2b 346 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0,
0f113f3e
MC
347 0, 0, 0},
348
349 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0},
dcbd5060
DSH
350 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
353 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0},
355
356 /* server authentication aliases */
357 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 360 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
361 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 364 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0},
e44380a9
DB
365 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0},
366 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0,
367 0, 0, 0, 0},
0f113f3e
MC
368 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0},
369
370 /* aliases combining key exchange and server authentication */
371 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
372 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
373 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
376 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0},
dcbd5060 379 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
380 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0},
381
382 /* symmetric encryption aliases */
383 {0, SSL_TXT_DES, 0, 0, 0, SSL_DES, 0, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0},
388 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0},
389 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0},
e44380a9
DB
390 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
391 0, 0, 0, 0, 0},
3d3701ea 392 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
e75c5a79 393 0, 0, 0, 0, 0},
3d3701ea 394 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
e75c5a79 395 0, 0, 0, 0, 0},
0f113f3e
MC
396 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0},
397 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
398 0, 0},
3d3701ea
DSH
399 {0, SSL_TXT_AES_CCM, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
400 0, 0},
401 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
e75c5a79 402 0, 0},
0f113f3e
MC
403 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0},
404 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0},
1c37fd96
TS
405 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0},
406 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0 },
0f113f3e
MC
407
408 /* MAC aliases */
409 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0},
410 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
411 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0},
412 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0},
e44380a9
DB
413 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
414 0, 0, 0},
0f113f3e
MC
415 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0},
416 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0},
e44380a9 417 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0},
0f113f3e
MC
418
419 /* protocol version aliases */
420 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
5e3d21fe 421 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, SSL_SSLV3, 0, 0, 0, 0},
60a25abd 422 {0, "TLSv1.0", 0, 0, 0, 0, 0, SSL_TLSV1, 0, 0, 0, 0},
0f113f3e
MC
423 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, SSL_TLSV1_2, 0, 0, 0, 0},
424
0f113f3e 425 /* strength classes */
0f113f3e
MC
426 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
427 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
428 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
429 /* FIPS 140-2 approved ciphersuite */
430 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, SSL_FIPS, 0, 0, 0},
431
432 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e
MC
433 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
434 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, SSL_SSLV3,
361a1191 435 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
436 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
437 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, SSL_SSLV3,
361a1191 438 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
439
440};
441
442/*
443 * Search for public key algorithm with given name and return its pkey_id if
444 * it is available. Otherwise return 0
81025661 445 */
70531c14
DSH
446#ifdef OPENSSL_NO_ENGINE
447
81025661 448static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
449{
450 const EVP_PKEY_ASN1_METHOD *ameth;
451 int pkey_id = 0;
452 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
453 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
454 ameth) > 0) {
455 return pkey_id;
0f113f3e 456 }
5f3d93e4 457 return 0;
0f113f3e 458}
d02b48c6 459
70531c14
DSH
460#else
461
462static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
463{
464 const EVP_PKEY_ASN1_METHOD *ameth;
465 ENGINE *tmpeng = NULL;
466 int pkey_id = 0;
467 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
468 if (ameth) {
5f3d93e4
MC
469 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
470 ameth) <= 0)
471 pkey_id = 0;
0f113f3e 472 }
7c96dbcd 473 ENGINE_finish(tmpeng);
0f113f3e
MC
474 return pkey_id;
475}
70531c14
DSH
476
477#endif
478
633d49c7 479/* masks of disabled algorithms */
90d9e49a
DSH
480static uint32_t disabled_enc_mask;
481static uint32_t disabled_mac_mask;
482static uint32_t disabled_mkey_mask;
483static uint32_t disabled_auth_mask;
633d49c7 484
7f3c9036 485void ssl_load_ciphers(void)
0f113f3e 486{
98c9ce2f
DSH
487 size_t i;
488 const ssl_cipher_table *t;
633d49c7 489 disabled_enc_mask = 0;
98c9ce2f 490 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 491 if (t->nid == NID_undef) {
98c9ce2f 492 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
493 } else {
494 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
495 ssl_cipher_methods[i] = cipher;
496 if (cipher == NULL)
497 disabled_enc_mask |= t->mask;
498 }
0f113f3e 499 }
633d49c7
DSH
500#ifdef SSL_FORBID_ENULL
501 disabled_enc_mask |= SSL_eNULL;
502#endif
503 disabled_mac_mask = 0;
98c9ce2f 504 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
505 const EVP_MD *md = EVP_get_digestbynid(t->nid);
506 ssl_digest_methods[i] = md;
507 if (md == NULL) {
508 disabled_mac_mask |= t->mask;
509 } else {
510 ssl_mac_secret_size[i] = EVP_MD_size(md);
98c9ce2f
DSH
511 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
512 }
513 }
514 /* Make sure we can access MD5 and SHA1 */
515 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
516 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
517
518 disabled_mkey_mask = 0;
519 disabled_auth_mask = 0;
520
521#ifdef OPENSSL_NO_RSA
332a251f 522 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
523 disabled_auth_mask |= SSL_aRSA;
524#endif
525#ifdef OPENSSL_NO_DSA
526 disabled_auth_mask |= SSL_aDSS;
527#endif
528#ifdef OPENSSL_NO_DH
bc71f910 529 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
530#endif
531#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
532 disabled_mkey_mask |= SSL_kECDHEPSK;
533 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
534#endif
535#ifdef OPENSSL_NO_PSK
332a251f 536 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
537 disabled_auth_mask |= SSL_aPSK;
538#endif
539#ifdef OPENSSL_NO_SRP
540 disabled_mkey_mask |= SSL_kSRP;
541#endif
542
543 /*
544 * Check for presence of GOST 34.10 algorithms, and if they are not
545 * present, disable appropriate auth and key exchange
546 */
e1fa652d
DSH
547 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
548 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
549 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
550 } else {
551 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 552 }
633d49c7 553
e44380a9
DB
554 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
555 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
556 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
557 } else {
558 disabled_mac_mask |= SSL_GOST89MAC12;
559 }
560
633d49c7 561 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
562 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
563 if (!get_optional_pkey_id("gost2012_256"))
564 disabled_auth_mask |= SSL_aGOST12;
565 if (!get_optional_pkey_id("gost2012_512"))
566 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
567 /*
568 * Disable GOST key exchange if no GOST signature algs are available *
569 */
e44380a9 570 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
633d49c7 571 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
572}
573
09b6c2ef
DSH
574#ifndef OPENSSL_NO_COMP
575
0f113f3e
MC
576static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
577{
578 return ((*a)->id - (*b)->id);
579}
7ba666fa 580
16203f7b 581static void do_load_builtin_compressions(void)
0f113f3e 582{
16203f7b
AG
583 SSL_COMP *comp = NULL;
584 COMP_METHOD *method = COMP_zlib();
585
586 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
587 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
588
589 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
590 comp = OPENSSL_malloc(sizeof(*comp));
591 if (comp != NULL) {
592 comp->method = method;
593 comp->id = SSL_COMP_ZLIB_IDX;
594 comp->name = COMP_get_name(method);
595 sk_SSL_COMP_push(ssl_comp_methods, comp);
596 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
597 }
598 }
16203f7b
AG
599 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
600}
0f113f3e 601
16203f7b
AG
602static void load_builtin_compressions(void)
603{
604 CRYPTO_THREAD_run_once(&ssl_load_builtin_comp_once,
605 do_load_builtin_compressions);
0f113f3e 606}
09b6c2ef 607#endif
7ba666fa 608
0821bcd4 609int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
610 const EVP_MD **md, int *mac_pkey_type,
611 int *mac_secret_size, SSL_COMP **comp, int use_etm)
612{
613 int i;
614 const SSL_CIPHER *c;
615
616 c = s->cipher;
617 if (c == NULL)
618 return (0);
619 if (comp != NULL) {
620 SSL_COMP ctmp;
09b6c2ef 621#ifndef OPENSSL_NO_COMP
0f113f3e 622 load_builtin_compressions();
09b6c2ef 623#endif
413c4f45 624
0f113f3e
MC
625 *comp = NULL;
626 ctmp.id = s->compress_meth;
627 if (ssl_comp_methods != NULL) {
628 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
629 if (i >= 0)
630 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
631 else
632 *comp = NULL;
633 }
69f68237 634 /* If were only interested in comp then return success */
61986d32 635 if ((enc == NULL) && (md == NULL))
69f68237 636 return 1;
0f113f3e
MC
637 }
638
639 if ((enc == NULL) || (md == NULL))
69f68237 640 return 0;
0f113f3e 641
98c9ce2f 642 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 643
98c9ce2f 644 if (i == -1)
0f113f3e
MC
645 *enc = NULL;
646 else {
647 if (i == SSL_ENC_NULL_IDX)
648 *enc = EVP_enc_null();
649 else
650 *enc = ssl_cipher_methods[i];
651 }
652
98c9ce2f
DSH
653 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
654 if (i == -1) {
0f113f3e
MC
655 *md = NULL;
656 if (mac_pkey_type != NULL)
657 *mac_pkey_type = NID_undef;
658 if (mac_secret_size != NULL)
659 *mac_secret_size = 0;
660 if (c->algorithm_mac == SSL_AEAD)
661 mac_pkey_type = NULL;
662 } else {
663 *md = ssl_digest_methods[i];
664 if (mac_pkey_type != NULL)
665 *mac_pkey_type = ssl_mac_pkey_id[i];
666 if (mac_secret_size != NULL)
667 *mac_secret_size = ssl_mac_secret_size[i];
668 }
669
670 if ((*enc != NULL) &&
671 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
672 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
673 const EVP_CIPHER *evp;
674
675 if (use_etm)
676 return 1;
677
678 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
679 s->ssl_version < TLS1_VERSION)
680 return 1;
681
682 if (FIPS_mode())
683 return 1;
684
685 if (c->algorithm_enc == SSL_RC4 &&
686 c->algorithm_mac == SSL_MD5 &&
687 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
688 *enc = evp, *md = NULL;
689 else if (c->algorithm_enc == SSL_AES128 &&
690 c->algorithm_mac == SSL_SHA1 &&
691 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
692 *enc = evp, *md = NULL;
693 else if (c->algorithm_enc == SSL_AES256 &&
694 c->algorithm_mac == SSL_SHA1 &&
695 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
696 *enc = evp, *md = NULL;
697 else if (c->algorithm_enc == SSL_AES128 &&
698 c->algorithm_mac == SSL_SHA256 &&
699 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
700 *enc = evp, *md = NULL;
701 else if (c->algorithm_enc == SSL_AES256 &&
702 c->algorithm_mac == SSL_SHA256 &&
703 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
704 *enc = evp, *md = NULL;
705 return (1);
706 } else
707 return (0);
708}
709
152fbc28 710const EVP_MD *ssl_md(int idx)
81025661 711{
28ba2541
DSH
712 idx &= SSL_HANDSHAKE_MAC_MASK;
713 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
714 return NULL;
715 return ssl_digest_methods[idx];
716}
717
718const EVP_MD *ssl_handshake_md(SSL *s)
719{
152fbc28 720 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
721}
722
723const EVP_MD *ssl_prf_md(SSL *s)
724{
152fbc28 725 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
726}
727
58964a49 728#define ITEM_SEP(a) \
0f113f3e 729 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 730
6b691a5c 731static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
732 CIPHER_ORDER **tail)
733{
734 if (curr == *tail)
735 return;
736 if (curr == *head)
737 *head = curr->next;
738 if (curr->prev != NULL)
739 curr->prev->next = curr->next;
740 if (curr->next != NULL)
741 curr->next->prev = curr->prev;
742 (*tail)->next = curr;
743 curr->prev = *tail;
744 curr->next = NULL;
745 *tail = curr;
746}
58964a49 747
fd5bc65c 748static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
749 CIPHER_ORDER **tail)
750{
751 if (curr == *head)
752 return;
753 if (curr == *tail)
754 *tail = curr->prev;
755 if (curr->next != NULL)
756 curr->next->prev = curr->prev;
757 if (curr->prev != NULL)
758 curr->prev->next = curr->next;
759 (*head)->prev = curr;
760 curr->next = *head;
761 curr->prev = NULL;
762 *head = curr;
763}
764
018e57c7 765static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 766 int num_of_ciphers,
90d9e49a
DSH
767 uint32_t disabled_mkey,
768 uint32_t disabled_auth,
769 uint32_t disabled_enc,
770 uint32_t disabled_mac,
0f113f3e
MC
771 CIPHER_ORDER *co_list,
772 CIPHER_ORDER **head_p,
773 CIPHER_ORDER **tail_p)
774{
775 int i, co_list_num;
776 const SSL_CIPHER *c;
777
778 /*
779 * We have num_of_ciphers descriptions compiled in, depending on the
780 * method selected (SSLv3, TLSv1 etc).
781 * These will later be sorted in a linked list with at most num
782 * entries.
783 */
784
785 /* Get the initial list of ciphers */
786 co_list_num = 0; /* actual count of ciphers */
787 for (i = 0; i < num_of_ciphers; i++) {
788 c = ssl_method->get_cipher(i);
789 /* drop those that use any of that is not available */
790 if ((c != NULL) && c->valid &&
791 (!FIPS_mode() || (c->algo_strength & SSL_FIPS)) &&
792 !(c->algorithm_mkey & disabled_mkey) &&
793 !(c->algorithm_auth & disabled_auth) &&
794 !(c->algorithm_enc & disabled_enc) &&
6063453c 795 !(c->algorithm_mac & disabled_mac)) {
0f113f3e
MC
796 co_list[co_list_num].cipher = c;
797 co_list[co_list_num].next = NULL;
798 co_list[co_list_num].prev = NULL;
799 co_list[co_list_num].active = 0;
800 co_list_num++;
0f113f3e
MC
801 /*
802 * if (!sk_push(ca_list,(char *)c)) goto err;
803 */
804 }
805 }
806
807 /*
808 * Prepare linked list from list entries
809 */
810 if (co_list_num > 0) {
811 co_list[0].prev = NULL;
812
813 if (co_list_num > 1) {
814 co_list[0].next = &co_list[1];
815
816 for (i = 1; i < co_list_num - 1; i++) {
817 co_list[i].prev = &co_list[i - 1];
818 co_list[i].next = &co_list[i + 1];
819 }
820
821 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
822 }
823
824 co_list[co_list_num - 1].next = NULL;
825
826 *head_p = &co_list[0];
827 *tail_p = &co_list[co_list_num - 1];
828 }
829}
d02b48c6 830
babb3798 831static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 832 int num_of_group_aliases,
90d9e49a
DSH
833 uint32_t disabled_mkey,
834 uint32_t disabled_auth,
835 uint32_t disabled_enc,
836 uint32_t disabled_mac,
0f113f3e
MC
837 CIPHER_ORDER *head)
838{
839 CIPHER_ORDER *ciph_curr;
840 const SSL_CIPHER **ca_curr;
841 int i;
90d9e49a
DSH
842 uint32_t mask_mkey = ~disabled_mkey;
843 uint32_t mask_auth = ~disabled_auth;
844 uint32_t mask_enc = ~disabled_enc;
845 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
846
847 /*
848 * First, add the real ciphers as already collected
849 */
850 ciph_curr = head;
851 ca_curr = ca_list;
852 while (ciph_curr != NULL) {
853 *ca_curr = ciph_curr->cipher;
854 ca_curr++;
855 ciph_curr = ciph_curr->next;
856 }
857
858 /*
859 * Now we add the available ones from the cipher_aliases[] table.
860 * They represent either one or more algorithms, some of which
861 * in any affected category must be supported (set in enabled_mask),
862 * or represent a cipher strength value (will be added in any case because algorithms=0).
863 */
864 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
865 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
866 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
867 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
868 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
869
870 if (algorithm_mkey)
871 if ((algorithm_mkey & mask_mkey) == 0)
872 continue;
873
874 if (algorithm_auth)
875 if ((algorithm_auth & mask_auth) == 0)
876 continue;
877
878 if (algorithm_enc)
879 if ((algorithm_enc & mask_enc) == 0)
880 continue;
881
882 if (algorithm_mac)
883 if ((algorithm_mac & mask_mac) == 0)
884 continue;
885
0f113f3e
MC
886 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
887 ca_curr++;
888 }
889
890 *ca_curr = NULL; /* end of list */
891}
d02b48c6 892
90d9e49a
DSH
893static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
894 uint32_t alg_auth, uint32_t alg_enc,
895 uint32_t alg_mac, uint32_t alg_ssl,
896 uint32_t algo_strength, int rule,
897 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
898 CIPHER_ORDER **tail_p)
899{
900 CIPHER_ORDER *head, *tail, *curr, *next, *last;
901 const SSL_CIPHER *cp;
902 int reverse = 0;
018e57c7
DSH
903
904#ifdef CIPHER_DEBUG
0f113f3e 905 fprintf(stderr,
d1776fde 906 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
0f113f3e
MC
907 rule, alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl,
908 algo_strength, strength_bits);
018e57c7 909#endif
d02b48c6 910
a556f342 911 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
0f113f3e
MC
912 reverse = 1; /* needed to maintain sorting between
913 * currently deleted ciphers */
914
915 head = *head_p;
916 tail = *tail_p;
917
918 if (reverse) {
919 next = tail;
920 last = head;
921 } else {
922 next = head;
923 last = tail;
924 }
925
926 curr = NULL;
927 for (;;) {
928 if (curr == last)
929 break;
930
931 curr = next;
932
933 if (curr == NULL)
934 break;
935
936 next = reverse ? curr->prev : curr->next;
937
938 cp = curr->cipher;
939
940 /*
941 * Selection criteria is either the value of strength_bits
942 * or the algorithms used.
943 */
944 if (strength_bits >= 0) {
945 if (strength_bits != cp->strength_bits)
946 continue;
947 } else {
018e57c7 948#ifdef CIPHER_DEBUG
0f113f3e 949 fprintf(stderr,
d1776fde 950 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e
MC
951 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
952 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
953 cp->algo_strength);
323fa645 954#endif
0f113f3e
MC
955 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
956 continue;
957 if (alg_auth && !(alg_auth & cp->algorithm_auth))
958 continue;
959 if (alg_enc && !(alg_enc & cp->algorithm_enc))
960 continue;
961 if (alg_mac && !(alg_mac & cp->algorithm_mac))
962 continue;
963 if (alg_ssl && !(alg_ssl & cp->algorithm_ssl))
964 continue;
361a1191 965 if (algo_strength && !(algo_strength & cp->algo_strength))
0f113f3e 966 continue;
c84f7f4a
MC
967 if ((algo_strength & SSL_DEFAULT_MASK)
968 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
969 continue;
0f113f3e 970 }
018e57c7
DSH
971
972#ifdef CIPHER_DEBUG
0f113f3e 973 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
974#endif
975
0f113f3e
MC
976 /* add the cipher if it has not been added yet. */
977 if (rule == CIPHER_ADD) {
978 /* reverse == 0 */
979 if (!curr->active) {
980 ll_append_tail(&head, curr, &tail);
981 curr->active = 1;
982 }
983 }
984 /* Move the added cipher to this location */
985 else if (rule == CIPHER_ORD) {
986 /* reverse == 0 */
987 if (curr->active) {
988 ll_append_tail(&head, curr, &tail);
989 }
990 } else if (rule == CIPHER_DEL) {
991 /* reverse == 1 */
992 if (curr->active) {
993 /*
994 * most recently deleted ciphersuites get best positions for
995 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
996 * in reverse to maintain the order)
997 */
998 ll_append_head(&head, curr, &tail);
999 curr->active = 0;
1000 }
a556f342
EK
1001 } else if (rule == CIPHER_BUMP) {
1002 if (curr->active)
1003 ll_append_head(&head, curr, &tail);
0f113f3e
MC
1004 } else if (rule == CIPHER_KILL) {
1005 /* reverse == 0 */
1006 if (head == curr)
1007 head = curr->next;
1008 else
1009 curr->prev->next = curr->next;
1010 if (tail == curr)
1011 tail = curr->prev;
1012 curr->active = 0;
1013 if (curr->next != NULL)
1014 curr->next->prev = curr->prev;
1015 if (curr->prev != NULL)
1016 curr->prev->next = curr->next;
1017 curr->next = NULL;
1018 curr->prev = NULL;
1019 }
1020 }
1021
1022 *head_p = head;
1023 *tail_p = tail;
1024}
018e57c7 1025
a717831d 1026static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
1027 CIPHER_ORDER **tail_p)
1028{
90d9e49a
DSH
1029 int32_t max_strength_bits;
1030 int i, *number_uses;
0f113f3e
MC
1031 CIPHER_ORDER *curr;
1032
1033 /*
1034 * This routine sorts the ciphers with descending strength. The sorting
1035 * must keep the pre-sorted sequence, so we apply the normal sorting
1036 * routine as '+' movement to the end of the list.
1037 */
1038 max_strength_bits = 0;
1039 curr = *head_p;
1040 while (curr != NULL) {
1041 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1042 max_strength_bits = curr->cipher->strength_bits;
1043 curr = curr->next;
1044 }
1045
b51bce94 1046 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 1047 if (number_uses == NULL) {
0f113f3e
MC
1048 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1049 return (0);
1050 }
0f113f3e
MC
1051
1052 /*
1053 * Now find the strength_bits values actually used
1054 */
1055 curr = *head_p;
1056 while (curr != NULL) {
1057 if (curr->active)
1058 number_uses[curr->cipher->strength_bits]++;
1059 curr = curr->next;
1060 }
1061 /*
1062 * Go through the list of used strength_bits values in descending
1063 * order.
1064 */
1065 for (i = max_strength_bits; i >= 0; i--)
1066 if (number_uses[i] > 0)
1067 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1068 tail_p);
1069
1070 OPENSSL_free(number_uses);
1071 return (1);
1072}
018e57c7
DSH
1073
1074static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1075 CIPHER_ORDER **head_p,
1076 CIPHER_ORDER **tail_p,
1077 const SSL_CIPHER **ca_list, CERT *c)
1078{
90d9e49a 1079 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, alg_ssl, algo_strength;
0f113f3e
MC
1080 const char *l, *buf;
1081 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1082 uint32_t cipher_id = 0;
0f113f3e
MC
1083 char ch;
1084
1085 retval = 1;
1086 l = rule_str;
1087 for (;;) {
1088 ch = *l;
1089
1090 if (ch == '\0')
1091 break; /* done */
1092 if (ch == '-') {
1093 rule = CIPHER_DEL;
1094 l++;
1095 } else if (ch == '+') {
1096 rule = CIPHER_ORD;
1097 l++;
1098 } else if (ch == '!') {
1099 rule = CIPHER_KILL;
1100 l++;
1101 } else if (ch == '@') {
1102 rule = CIPHER_SPECIAL;
1103 l++;
1104 } else {
1105 rule = CIPHER_ADD;
1106 }
1107
1108 if (ITEM_SEP(ch)) {
1109 l++;
1110 continue;
1111 }
1112
1113 alg_mkey = 0;
1114 alg_auth = 0;
1115 alg_enc = 0;
1116 alg_mac = 0;
1117 alg_ssl = 0;
1118 algo_strength = 0;
1119
1120 for (;;) {
1121 ch = *l;
1122 buf = l;
1123 buflen = 0;
ca570cfd 1124#ifndef CHARSET_EBCDIC
0f113f3e
MC
1125 while (((ch >= 'A') && (ch <= 'Z')) ||
1126 ((ch >= '0') && (ch <= '9')) ||
1127 ((ch >= 'a') && (ch <= 'z')) ||
1128 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1129#else
0f113f3e 1130 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1131#endif
0f113f3e
MC
1132 {
1133 ch = *(++l);
1134 buflen++;
1135 }
1136
1137 if (buflen == 0) {
1138 /*
1139 * We hit something we cannot deal with,
1140 * it is no command or separator nor
1141 * alphanumeric, so we call this an error.
1142 */
1143 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1144 SSL_R_INVALID_COMMAND);
1145 retval = found = 0;
1146 l++;
1147 break;
1148 }
1149
1150 if (rule == CIPHER_SPECIAL) {
1151 found = 0; /* unused -- avoid compiler warning */
1152 break; /* special treatment */
1153 }
1154
1155 /* check for multi-part specification */
1156 if (ch == '+') {
1157 multi = 1;
1158 l++;
1159 } else
1160 multi = 0;
1161
1162 /*
1163 * Now search for the cipher alias in the ca_list. Be careful
1164 * with the strncmp, because the "buflen" limitation
1165 * will make the rule "ADH:SOME" and the cipher
1166 * "ADH-MY-CIPHER" look like a match for buflen=3.
1167 * So additionally check whether the cipher name found
1168 * has the correct length. We can save a strlen() call:
1169 * just checking for the '\0' at the right place is
1170 * sufficient, we have to strncmp() anyway. (We cannot
1171 * use strcmp(), because buf is not '\0' terminated.)
1172 */
1173 j = found = 0;
1174 cipher_id = 0;
1175 while (ca_list[j]) {
86885c28
RS
1176 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1177 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1178 found = 1;
1179 break;
1180 } else
1181 j++;
1182 }
1183
1184 if (!found)
1185 break; /* ignore this entry */
1186
1187 if (ca_list[j]->algorithm_mkey) {
1188 if (alg_mkey) {
1189 alg_mkey &= ca_list[j]->algorithm_mkey;
1190 if (!alg_mkey) {
1191 found = 0;
1192 break;
1193 }
1194 } else
1195 alg_mkey = ca_list[j]->algorithm_mkey;
1196 }
1197
1198 if (ca_list[j]->algorithm_auth) {
1199 if (alg_auth) {
1200 alg_auth &= ca_list[j]->algorithm_auth;
1201 if (!alg_auth) {
1202 found = 0;
1203 break;
1204 }
1205 } else
1206 alg_auth = ca_list[j]->algorithm_auth;
1207 }
1208
1209 if (ca_list[j]->algorithm_enc) {
1210 if (alg_enc) {
1211 alg_enc &= ca_list[j]->algorithm_enc;
1212 if (!alg_enc) {
1213 found = 0;
1214 break;
1215 }
1216 } else
1217 alg_enc = ca_list[j]->algorithm_enc;
1218 }
1219
1220 if (ca_list[j]->algorithm_mac) {
1221 if (alg_mac) {
1222 alg_mac &= ca_list[j]->algorithm_mac;
1223 if (!alg_mac) {
1224 found = 0;
1225 break;
1226 }
1227 } else
1228 alg_mac = ca_list[j]->algorithm_mac;
1229 }
1230
361a1191
KR
1231 if (ca_list[j]->algo_strength) {
1232 if (algo_strength) {
1233 algo_strength &= ca_list[j]->algo_strength;
1234 if (!algo_strength) {
0f113f3e
MC
1235 found = 0;
1236 break;
1237 }
1238 } else
361a1191 1239 algo_strength = ca_list[j]->algo_strength;
0f113f3e
MC
1240 }
1241
c84f7f4a
MC
1242 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1243 if (algo_strength & SSL_DEFAULT_MASK) {
1244 algo_strength &=
1245 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1246 ~SSL_DEFAULT_MASK;
1247 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1248 found = 0;
1249 break;
1250 }
1251 } else
1252 algo_strength |=
1253 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1254 }
1255
0f113f3e
MC
1256 if (ca_list[j]->valid) {
1257 /*
1258 * explicit ciphersuite found; its protocol version does not
1259 * become part of the search pattern!
1260 */
1261
1262 cipher_id = ca_list[j]->id;
1263 } else {
1264 /*
1265 * not an explicit ciphersuite; only in this case, the
1266 * protocol version is considered part of the search pattern
1267 */
1268
1269 if (ca_list[j]->algorithm_ssl) {
1270 if (alg_ssl) {
1271 alg_ssl &= ca_list[j]->algorithm_ssl;
1272 if (!alg_ssl) {
1273 found = 0;
1274 break;
1275 }
1276 } else
1277 alg_ssl = ca_list[j]->algorithm_ssl;
1278 }
1279 }
1280
1281 if (!multi)
1282 break;
1283 }
1284
1285 /*
1286 * Ok, we have the rule, now apply it
1287 */
1288 if (rule == CIPHER_SPECIAL) { /* special command */
1289 ok = 0;
86885c28 1290 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1291 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1292 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1293 int level = buf[9] - '0';
1294 if (level < 0 || level > 5) {
1295 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1296 SSL_R_INVALID_COMMAND);
1297 } else {
1298 c->sec_level = level;
1299 ok = 1;
1300 }
1301 } else
1302 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1303 SSL_R_INVALID_COMMAND);
1304 if (ok == 0)
1305 retval = 0;
1306 /*
1307 * We do not support any "multi" options
1308 * together with "@", so throw away the
1309 * rest of the command, if any left, until
1310 * end or ':' is found.
1311 */
1312 while ((*l != '\0') && !ITEM_SEP(*l))
1313 l++;
1314 } else if (found) {
1315 ssl_cipher_apply_rule(cipher_id,
1316 alg_mkey, alg_auth, alg_enc, alg_mac,
1317 alg_ssl, algo_strength, rule, -1, head_p,
1318 tail_p);
1319 } else {
1320 while ((*l != '\0') && !ITEM_SEP(*l))
1321 l++;
1322 }
1323 if (*l == '\0')
1324 break; /* done */
1325 }
1326
1327 return (retval);
1328}
1329
14536c8c 1330#ifndef OPENSSL_NO_EC
2ea80354 1331static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1332 const char **prule_str)
1333{
1334 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1335 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1336 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1337 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1338 suiteb_comb2 = 1;
1339 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1340 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1341 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1342 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1343 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1344 }
0f113f3e
MC
1345
1346 if (suiteb_flags) {
1347 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1348 c->cert_flags |= suiteb_flags;
1349 } else
1350 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1351
1352 if (!suiteb_flags)
1353 return 1;
1354 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1355
1356 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1357 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1358 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1359 return 0;
1360 }
10bf4fc2 1361# ifndef OPENSSL_NO_EC
0f113f3e
MC
1362 switch (suiteb_flags) {
1363 case SSL_CERT_FLAG_SUITEB_128_LOS:
1364 if (suiteb_comb2)
1365 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1366 else
1367 *prule_str =
1368 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1369 break;
1370 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1371 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1372 break;
1373 case SSL_CERT_FLAG_SUITEB_192_LOS:
1374 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1375 break;
1376 }
0f113f3e
MC
1377 return 1;
1378# else
1379 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1380 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1381 return 0;
1382# endif
1383}
14536c8c 1384#endif
2ea80354 1385
0f113f3e
MC
1386STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1387 **cipher_list, STACK_OF(SSL_CIPHER)
1388 **cipher_list_by_id,
1389 const char *rule_str, CERT *c)
1390{
1391 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1392 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1393 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1394 const char *rule_p;
1395 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1396 const SSL_CIPHER **ca_list = NULL;
1397
1398 /*
1399 * Return with error if nothing to do.
1400 */
1401 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1402 return NULL;
14536c8c 1403#ifndef OPENSSL_NO_EC
0f113f3e
MC
1404 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1405 return NULL;
14536c8c 1406#endif
2ea80354 1407
0f113f3e
MC
1408 /*
1409 * To reduce the work to do we only want to process the compiled
1410 * in algorithms, so we first get the mask of disabled ciphers.
1411 */
633d49c7
DSH
1412
1413 disabled_mkey = disabled_mkey_mask;
1414 disabled_auth = disabled_auth_mask;
1415 disabled_enc = disabled_enc_mask;
1416 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1417
1418 /*
1419 * Now we have to collect the available ciphers from the compiled
1420 * in ciphers. We cannot get more than the number compiled in, so
1421 * it is used for allocation.
1422 */
1423 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1424
b4faea50 1425 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1426 if (co_list == NULL) {
1427 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1428 return (NULL); /* Failure */
1429 }
1430
1431 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1432 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1433 disabled_mac, co_list, &head,
0f113f3e
MC
1434 &tail);
1435
a556f342 1436 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1437
1438 /*
1439 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1440 * exchange mechanisms.
1441 * For consistency, prefer ECDSA over RSA (though this only matters if the
1442 * server has both certificates, and is using the DEFAULT, or a client
1443 * preference).
0f113f3e 1444 */
a556f342
EK
1445 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1446 -1, &head, &tail);
0f113f3e
MC
1447 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1448 &tail);
1449 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1450 &tail);
1451
a556f342
EK
1452
1453 /* Within each strength group, we prefer GCM over CHACHA... */
1454 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1455 &head, &tail);
1456 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1457 &head, &tail);
1458
1459 /*
1460 * ...and generally, our preferred cipher is AES.
1461 * Note that AEADs will be bumped to take preference after sorting by
1462 * strength.
1463 */
1464 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1465 -1, &head, &tail);
0f113f3e
MC
1466
1467 /* Temporarily enable everything else for sorting */
1468 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1469
1470 /* Low priority for MD5 */
1471 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1472 &tail);
1473
1474 /*
1475 * Move anonymous ciphers to the end. Usually, these will remain
1476 * disabled. (For applications that allow them, they aren't too bad, but
1477 * we prefer authenticated ciphers.)
1478 */
1479 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1480 &tail);
1481
0f113f3e
MC
1482 /*
1483 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1484 * &head, &tail);
1485 */
1486 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1487 &tail);
1488 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1489 &tail);
0f113f3e
MC
1490
1491 /* RC4 is sort-of broken -- move the the end */
1492 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1493 &tail);
1494
1495 /*
1496 * Now sort by symmetric encryption strength. The above ordering remains
1497 * in force within each class
1498 */
1499 if (!ssl_cipher_strength_sort(&head, &tail)) {
1500 OPENSSL_free(co_list);
1501 return NULL;
1502 }
1503
a556f342
EK
1504 /*
1505 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1506 * TODO(openssl-team): is there an easier way to accomplish all this?
1507 */
1508 ssl_cipher_apply_rule(0, 0, 0, 0, 0, SSL_TLSV1_2, 0, CIPHER_BUMP, -1,
1509 &head, &tail);
1510
1511 /*
1512 * Irrespective of strength, enforce the following order:
1513 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1514 * Within each group, ciphers remain sorted by strength and previous
1515 * preference, i.e.,
1516 * 1) ECDHE > DHE
1517 * 2) GCM > CHACHA
1518 * 3) AES > rest
1519 * 4) TLS 1.2 > legacy
1520 *
1521 * Because we now bump ciphers to the top of the list, we proceed in
1522 * reverse order of preference.
1523 */
1524 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1525 &head, &tail);
1526 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1527 CIPHER_BUMP, -1, &head, &tail);
1528 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1529 CIPHER_BUMP, -1, &head, &tail);
1530
0f113f3e
MC
1531 /* Now disable everything (maintaining the ordering!) */
1532 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1533
1534 /*
1535 * We also need cipher aliases for selecting based on the rule_str.
1536 * There might be two types of entries in the rule_str: 1) names
1537 * of ciphers themselves 2) aliases for groups of ciphers.
1538 * For 1) we need the available ciphers and for 2) the cipher
1539 * groups of cipher_aliases added together in one list (otherwise
1540 * we would be happy with just the cipher_aliases table).
1541 */
b6eb9827 1542 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1543 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1544 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1545 if (ca_list == NULL) {
1546 OPENSSL_free(co_list);
1547 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1548 return (NULL); /* Failure */
1549 }
1550 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1551 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1552 disabled_mac, head);
0f113f3e
MC
1553
1554 /*
1555 * If the rule_string begins with DEFAULT, apply the default rule
1556 * before using the (possibly available) additional rules.
1557 */
1558 ok = 1;
1559 rule_p = rule_str;
1560 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1561 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1562 &head, &tail, ca_list, c);
1563 rule_p += 7;
1564 if (*rule_p == ':')
1565 rule_p++;
1566 }
1567
1568 if (ok && (strlen(rule_p) > 0))
1569 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1570
b548a1f1 1571 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1572
1573 if (!ok) { /* Rule processing failure */
1574 OPENSSL_free(co_list);
1575 return (NULL);
1576 }
1577
1578 /*
1579 * Allocate new "cipherstack" for the result, return with error
1580 * if we cannot get one.
1581 */
1582 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1583 OPENSSL_free(co_list);
1584 return (NULL);
1585 }
1586
1587 /*
1588 * The cipher selection for the list is done. The ciphers are added
1589 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1590 */
1591 for (curr = head; curr != NULL; curr = curr->next) {
1592 if (curr->active
1593 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1594 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1595 OPENSSL_free(co_list);
1596 sk_SSL_CIPHER_free(cipherstack);
1597 return NULL;
1598 }
d02b48c6 1599#ifdef CIPHER_DEBUG
0f113f3e 1600 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1601#endif
0f113f3e
MC
1602 }
1603 }
1604 OPENSSL_free(co_list); /* Not needed any longer */
1605
1606 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1607 if (tmp_cipher_list == NULL) {
1608 sk_SSL_CIPHER_free(cipherstack);
1609 return NULL;
1610 }
25aaa98a 1611 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1612 *cipher_list = cipherstack;
1613 if (*cipher_list_by_id != NULL)
1614 sk_SSL_CIPHER_free(*cipher_list_by_id);
1615 *cipher_list_by_id = tmp_cipher_list;
1616 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1617 ssl_cipher_ptr_id_cmp);
1618
1619 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1620 return (cipherstack);
1621}
d02b48c6 1622
7689ed34 1623char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1624{
361a1191 1625 const char *ver;
0f113f3e 1626 const char *kx, *au, *enc, *mac;
baf245ec 1627 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
0f113f3e 1628 static const char *format =
361a1191 1629 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1630
baf245ec
RS
1631 if (buf == NULL) {
1632 len = 128;
1633 buf = OPENSSL_malloc(len);
1634 if (buf == NULL)
1635 return NULL;
1636 } else if (len < 128)
1637 return NULL;
1638
0f113f3e
MC
1639 alg_mkey = cipher->algorithm_mkey;
1640 alg_auth = cipher->algorithm_auth;
1641 alg_enc = cipher->algorithm_enc;
1642 alg_mac = cipher->algorithm_mac;
0f113f3e 1643
baf245ec 1644 ver = SSL_CIPHER_get_version(cipher);
0f113f3e
MC
1645
1646 switch (alg_mkey) {
1647 case SSL_kRSA:
361a1191 1648 kx = "RSA";
0f113f3e 1649 break;
0f113f3e 1650 case SSL_kDHE:
361a1191 1651 kx = "DH";
0f113f3e 1652 break;
0f113f3e
MC
1653 case SSL_kECDHE:
1654 kx = "ECDH";
1655 break;
1656 case SSL_kPSK:
1657 kx = "PSK";
1658 break;
8baac6a2
DSH
1659 case SSL_kRSAPSK:
1660 kx = "RSAPSK";
1661 break;
1662 case SSL_kECDHEPSK:
1663 kx = "ECDHEPSK";
1664 break;
1665 case SSL_kDHEPSK:
1666 kx = "DHEPSK";
1667 break;
0f113f3e
MC
1668 case SSL_kSRP:
1669 kx = "SRP";
1670 break;
1671 case SSL_kGOST:
1672 kx = "GOST";
1673 break;
1674 default:
1675 kx = "unknown";
1676 }
1677
1678 switch (alg_auth) {
1679 case SSL_aRSA:
1680 au = "RSA";
1681 break;
1682 case SSL_aDSS:
1683 au = "DSS";
1684 break;
0f113f3e
MC
1685 case SSL_aNULL:
1686 au = "None";
1687 break;
1688 case SSL_aECDSA:
1689 au = "ECDSA";
1690 break;
1691 case SSL_aPSK:
1692 au = "PSK";
1693 break;
1694 case SSL_aSRP:
1695 au = "SRP";
1696 break;
0f113f3e
MC
1697 case SSL_aGOST01:
1698 au = "GOST01";
1699 break;
e44380a9
DB
1700 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1701 case (SSL_aGOST12 | SSL_aGOST01):
1702 au = "GOST12";
1703 break;
0f113f3e
MC
1704 default:
1705 au = "unknown";
1706 break;
1707 }
1708
1709 switch (alg_enc) {
1710 case SSL_DES:
361a1191 1711 enc = "DES(56)";
0f113f3e
MC
1712 break;
1713 case SSL_3DES:
1714 enc = "3DES(168)";
1715 break;
1716 case SSL_RC4:
361a1191 1717 enc = "RC4(128)";
0f113f3e
MC
1718 break;
1719 case SSL_RC2:
361a1191 1720 enc = "RC2(128)";
0f113f3e
MC
1721 break;
1722 case SSL_IDEA:
1723 enc = "IDEA(128)";
1724 break;
1725 case SSL_eNULL:
1726 enc = "None";
1727 break;
1728 case SSL_AES128:
1729 enc = "AES(128)";
1730 break;
1731 case SSL_AES256:
1732 enc = "AES(256)";
1733 break;
1734 case SSL_AES128GCM:
1735 enc = "AESGCM(128)";
1736 break;
1737 case SSL_AES256GCM:
1738 enc = "AESGCM(256)";
1739 break;
e75c5a79
DSH
1740 case SSL_AES128CCM:
1741 enc = "AESCCM(128)";
1742 break;
1743 case SSL_AES256CCM:
1744 enc = "AESCCM(256)";
1745 break;
3d3701ea
DSH
1746 case SSL_AES128CCM8:
1747 enc = "AESCCM8(128)";
1748 break;
1749 case SSL_AES256CCM8:
1750 enc = "AESCCM8(256)";
1751 break;
0f113f3e
MC
1752 case SSL_CAMELLIA128:
1753 enc = "Camellia(128)";
1754 break;
1755 case SSL_CAMELLIA256:
1756 enc = "Camellia(256)";
1757 break;
1758 case SSL_SEED:
1759 enc = "SEED(128)";
1760 break;
1761 case SSL_eGOST2814789CNT:
e44380a9 1762 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1763 enc = "GOST89(256)";
1764 break;
0d3587c7
MC
1765 case SSL_CHACHA20POLY1305:
1766 enc = "CHACHA20/POLY1305(256)";
1767 break;
0f113f3e
MC
1768 default:
1769 enc = "unknown";
1770 break;
1771 }
1772
1773 switch (alg_mac) {
1774 case SSL_MD5:
1775 mac = "MD5";
1776 break;
1777 case SSL_SHA1:
1778 mac = "SHA1";
1779 break;
1780 case SSL_SHA256:
1781 mac = "SHA256";
1782 break;
1783 case SSL_SHA384:
1784 mac = "SHA384";
1785 break;
1786 case SSL_AEAD:
1787 mac = "AEAD";
1788 break;
1789 case SSL_GOST89MAC:
e44380a9 1790 case SSL_GOST89MAC12:
0f113f3e
MC
1791 mac = "GOST89";
1792 break;
1793 case SSL_GOST94:
1794 mac = "GOST94";
1795 break;
e44380a9
DB
1796 case SSL_GOST12_256:
1797 case SSL_GOST12_512:
1798 mac = "GOST2012";
1799 break;
0f113f3e
MC
1800 default:
1801 mac = "unknown";
1802 break;
1803 }
1804
361a1191 1805 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1806
0f113f3e
MC
1807 return (buf);
1808}
d02b48c6 1809
b11836a6 1810const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1811{
baf245ec 1812 uint32_t alg_ssl;
0f113f3e
MC
1813
1814 if (c == NULL)
baf245ec
RS
1815 return "(NONE)";
1816 alg_ssl = c->algorithm_ssl;
1817
1818 if (alg_ssl & SSL_SSLV3)
1819 return "SSLv3";
1820 if (alg_ssl & SSL_TLSV1)
1821 return "TLSv1.0";
1822 if (alg_ssl & SSL_TLSV1_2)
1823 return "TLSv1.2";
1824 return "unknown";
0f113f3e 1825}
d02b48c6
RE
1826
1827/* return the actual cipher being used */
0821bcd4 1828const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1829{
1830 if (c != NULL)
1831 return (c->name);
1832 return ("(NONE)");
1833}
d02b48c6 1834
657e60fa 1835/* number of bits for symmetric cipher */
1c86d8fd 1836int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1837{
1c86d8fd 1838 int ret = 0;
0f113f3e
MC
1839
1840 if (c != NULL) {
1841 if (alg_bits != NULL)
1c86d8fd
VD
1842 *alg_bits = (int) c->alg_bits;
1843 ret = (int) c->strength_bits;
0f113f3e 1844 }
90d9e49a 1845 return ret;
0f113f3e 1846}
d02b48c6 1847
90d9e49a 1848uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1849{
1850 return c->id;
1851}
08557cf2 1852
6b691a5c 1853SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1854{
1855 SSL_COMP *ctmp;
1856 int i, nn;
1857
1858 if ((n == 0) || (sk == NULL))
1859 return (NULL);
1860 nn = sk_SSL_COMP_num(sk);
1861 for (i = 0; i < nn; i++) {
1862 ctmp = sk_SSL_COMP_value(sk, i);
1863 if (ctmp->id == n)
1864 return (ctmp);
1865 }
1866 return (NULL);
1867}
413c4f45 1868
09b6c2ef 1869#ifdef OPENSSL_NO_COMP
9a555706 1870STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1871{
1872 return NULL;
1873}
9a555706
RS
1874STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1875 *meths)
0f113f3e 1876{
9a555706 1877 return meths;
0f113f3e 1878}
9a555706 1879void SSL_COMP_free_compression_methods(void)
0f113f3e 1880{
0f113f3e 1881}
9a555706
RS
1882int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1883{
1884 return 1;
1885}
1886
09b6c2ef 1887#else
6b691a5c 1888STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1889{
1890 load_builtin_compressions();
1891 return (ssl_comp_methods);
1892}
1893
1894STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1895 *meths)
1896{
1897 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1898 ssl_comp_methods = meths;
1899 return old_meths;
1900}
cbb67448 1901
db7b5e0d 1902static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1903{
1904 OPENSSL_free(cm);
1905}
db7b5e0d
DSH
1906
1907void SSL_COMP_free_compression_methods(void)
0f113f3e
MC
1908{
1909 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1910 ssl_comp_methods = NULL;
1911 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1912}
db7b5e0d 1913
6b691a5c 1914int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1915{
1916 SSL_COMP *comp;
413c4f45 1917
9a555706 1918 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1919 return 1;
9f495243 1920
50e735f9
MC
1921 /*-
1922 * According to draft-ietf-tls-compression-04.txt, the
1923 * compression number ranges should be the following:
1924 *
1925 * 0 to 63: methods defined by the IETF
1926 * 64 to 192: external party methods assigned by IANA
1927 * 193 to 255: reserved for private use
1928 */
0f113f3e
MC
1929 if (id < 193 || id > 255) {
1930 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1931 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1932 return 0;
1933 }
1934
bbd86bf5 1935 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1936 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1937 if (comp == NULL) {
bbd86bf5 1938 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1939 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1940 return (1);
1941 }
1942
1943 comp->id = id;
1944 comp->method = cm;
1945 load_builtin_compressions();
1946 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1947 OPENSSL_free(comp);
bbd86bf5 1948 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1949 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1950 SSL_R_DUPLICATE_COMPRESSION_ID);
1951 return (1);
bbd86bf5
RS
1952 }
1953 if ((ssl_comp_methods == NULL)
0f113f3e
MC
1954 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1955 OPENSSL_free(comp);
bbd86bf5 1956 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1957 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1958 return (1);
0f113f3e 1959 }
bbd86bf5
RS
1960 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1961 return (0);
0f113f3e 1962}
9a555706 1963#endif
377dcdba
RL
1964
1965const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1966{
9a555706
RS
1967#ifndef OPENSSL_NO_COMP
1968 return comp ? COMP_get_name(comp) : NULL;
1969#else
0f113f3e 1970 return NULL;
09b6c2ef 1971#endif
9a555706
RS
1972}
1973
d47c01a3
DSH
1974/* For a cipher return the index corresponding to the certificate type */
1975int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1976{
ce0c1f2b 1977 uint32_t alg_a;
0f113f3e 1978
0f113f3e
MC
1979 alg_a = c->algorithm_auth;
1980
ce0c1f2b 1981 if (alg_a & SSL_aECDSA)
0f113f3e 1982 return SSL_PKEY_ECC;
0f113f3e
MC
1983 else if (alg_a & SSL_aDSS)
1984 return SSL_PKEY_DSA_SIGN;
1985 else if (alg_a & SSL_aRSA)
1986 return SSL_PKEY_RSA_ENC;
e44380a9
DB
1987 else if (alg_a & SSL_aGOST12)
1988 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1989 else if (alg_a & SSL_aGOST01)
1990 return SSL_PKEY_GOST01;
e44380a9 1991
0f113f3e
MC
1992 return -1;
1993}
d47c01a3 1994
94a209d8 1995const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e 1996{
1316ca80
TS
1997 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1998
0f113f3e
MC
1999 if (c == NULL || c->valid == 0)
2000 return NULL;
2001 return c;
2002}
94a209d8
DSH
2003
2004const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2005{
2006 return ssl->method->get_cipher_by_char(ptr);
2007}
98c9ce2f
DSH
2008
2009int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2010{
2011 int i;
2012 if (c == NULL)
3ec13237 2013 return NID_undef;
98c9ce2f
DSH
2014 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2015 if (i == -1)
3ec13237 2016 return NID_undef;
98c9ce2f
DSH
2017 return ssl_cipher_table_cipher[i].nid;
2018}
2019
2020int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2021{
1316ca80
TS
2022 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2023
98c9ce2f 2024 if (i == -1)
3ec13237 2025 return NID_undef;
98c9ce2f
DSH
2026 return ssl_cipher_table_mac[i].nid;
2027}
3ec13237
TS
2028
2029int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2030{
2031 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2032
3ec13237
TS
2033 if (i == -1)
2034 return NID_undef;
2035 return ssl_cipher_table_kx[i].nid;
2036}
2037
2038int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2039{
1316ca80
TS
2040 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2041
3ec13237
TS
2042 if (i == -1)
2043 return NID_undef;
8eb33e4f 2044 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2045}
2046
2047int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2048{
2049 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2050}