]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Declare a new x509v3 extension: x509ExtAdmission
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
675f605d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
675f605d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
d02b48c6 42#include <stdio.h>
5fd1478d 43#include <ctype.h>
ec577822 44#include <openssl/objects.h>
3c27208f
RS
45#include <openssl/comp.h>
46#include <openssl/engine.h>
5c4328f0 47#include <openssl/crypto.h>
d02b48c6 48#include "ssl_locl.h"
c2e4e5d2 49#include "internal/thread_once.h"
d02b48c6 50
0f113f3e
MC
51#define SSL_ENC_DES_IDX 0
52#define SSL_ENC_3DES_IDX 1
53#define SSL_ENC_RC4_IDX 2
54#define SSL_ENC_RC2_IDX 3
55#define SSL_ENC_IDEA_IDX 4
56#define SSL_ENC_NULL_IDX 5
57#define SSL_ENC_AES128_IDX 6
58#define SSL_ENC_AES256_IDX 7
59#define SSL_ENC_CAMELLIA128_IDX 8
60#define SSL_ENC_CAMELLIA256_IDX 9
61#define SSL_ENC_GOST89_IDX 10
62#define SSL_ENC_SEED_IDX 11
63#define SSL_ENC_AES128GCM_IDX 12
64#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
65#define SSL_ENC_AES128CCM_IDX 14
66#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
67#define SSL_ENC_AES128CCM8_IDX 16
68#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 69#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
70#define SSL_ENC_CHACHA_IDX 19
71#define SSL_ENC_NUM_IDX 20
0f113f3e 72
98c9ce2f
DSH
73/* NB: make sure indices in these tables match values above */
74
75typedef struct {
90d9e49a 76 uint32_t mask;
98c9ce2f
DSH
77 int nid;
78} ssl_cipher_table;
79
80/* Table of NIDs for each cipher */
81static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
82 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
83 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
84 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
85 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
86 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
87 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
88 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
89 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
90 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
91 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
92 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
93 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
94 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
95 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
96 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
97 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
98 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
99 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
100 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 101 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
102};
103
d42d0a4d 104static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
0f113f3e
MC
105
106#define SSL_COMP_NULL_IDX 0
107#define SSL_COMP_ZLIB_IDX 1
108#define SSL_COMP_NUM_IDX 2
109
110static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
111
e4ad0763 112#ifndef OPENSSL_NO_COMP
16203f7b 113static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 114#endif
16203f7b 115
0f113f3e
MC
116/*
117 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
118 * in the ssl_locl.h
b948e2c5 119 */
98c9ce2f 120
0f113f3e 121#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
122
123/* NB: make sure indices in this table matches values above */
124static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
125 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
126 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
127 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
128 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
129 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 130 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
131 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
132 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
133 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
134 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
135 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
136 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
137};
138
0f113f3e 139static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 140 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
141};
142
a230b26e 143/* *INDENT-OFF* */
3ec13237 144static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
145 {SSL_kRSA, NID_kx_rsa},
146 {SSL_kECDHE, NID_kx_ecdhe},
147 {SSL_kDHE, NID_kx_dhe},
148 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
149 {SSL_kDHEPSK, NID_kx_dhe_psk},
150 {SSL_kRSAPSK, NID_kx_rsa_psk},
151 {SSL_kPSK, NID_kx_psk},
152 {SSL_kSRP, NID_kx_srp},
7114af30
DSH
153 {SSL_kGOST, NID_kx_gost},
154 {SSL_kANY, NID_kx_any}
3ec13237
TS
155};
156
157static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
158 {SSL_aRSA, NID_auth_rsa},
159 {SSL_aECDSA, NID_auth_ecdsa},
160 {SSL_aPSK, NID_auth_psk},
161 {SSL_aDSS, NID_auth_dss},
162 {SSL_aGOST01, NID_auth_gost01},
163 {SSL_aGOST12, NID_auth_gost12},
164 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
165 {SSL_aNULL, NID_auth_null},
166 {SSL_aANY, NID_auth_any}
3ec13237 167};
a230b26e 168/* *INDENT-ON* */
3ec13237 169
98c9ce2f
DSH
170/* Utility function for table lookup */
171static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 172 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
173{
174 size_t i;
175 for (i = 0; i < table_cnt; i++, table++) {
176 if (table->mask == mask)
348240c6 177 return (int)i;
98c9ce2f
DSH
178 }
179 return -1;
180}
181
182#define ssl_cipher_info_lookup(table, x) \
b6eb9827 183 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 184
0f113f3e
MC
185/*
186 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
187 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
188 * found
189 */
190static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 191 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 192 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
193 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
194 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
195 /* GOST2012_512 */
196 EVP_PKEY_HMAC,
0f113f3e
MC
197};
198
8c1a5343 199static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
0f113f3e
MC
200
201#define CIPHER_ADD 1
202#define CIPHER_KILL 2
203#define CIPHER_DEL 3
204#define CIPHER_ORD 4
205#define CIPHER_SPECIAL 5
a556f342
EK
206/*
207 * Bump the ciphers to the top of the list.
208 * This rule isn't currently supported by the public cipherstring API.
209 */
210#define CIPHER_BUMP 6
0f113f3e
MC
211
212typedef struct cipher_order_st {
213 const SSL_CIPHER *cipher;
214 int active;
215 int dead;
216 struct cipher_order_st *next, *prev;
217} CIPHER_ORDER;
218
219static const SSL_CIPHER cipher_aliases[] = {
220 /* "ALL" doesn't include eNULL (must be specifically enabled) */
e5f969a8 221 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 222 /* "COMPLEMENTOFALL" */
e5f969a8 223 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
224
225 /*
226 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
227 * ALL!)
228 */
e5f969a8 229 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
230
231 /*
232 * key exchange aliases (some of those using only a single bit here
233 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
234 * combines DHE_DSS and DHE_RSA)
235 */
e5f969a8 236 {0, SSL_TXT_kRSA, 0, SSL_kRSA},
0f113f3e 237
e5f969a8
RS
238 {0, SSL_TXT_kEDH, 0, SSL_kDHE},
239 {0, SSL_TXT_kDHE, 0, SSL_kDHE},
240 {0, SSL_TXT_DH, 0, SSL_kDHE},
0f113f3e 241
e5f969a8
RS
242 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE},
243 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE},
244 {0, SSL_TXT_ECDH, 0, SSL_kECDHE},
0f113f3e 245
e5f969a8
RS
246 {0, SSL_TXT_kPSK, 0, SSL_kPSK},
247 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK},
248 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK},
249 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK},
250 {0, SSL_TXT_kSRP, 0, SSL_kSRP},
251 {0, SSL_TXT_kGOST, 0, SSL_kGOST},
0f113f3e
MC
252
253 /* server authentication aliases */
e5f969a8
RS
254 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA},
255 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS},
256 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS},
257 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL},
258 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA},
259 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA},
260 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK},
261 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01},
262 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12},
263 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12},
264 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP},
0f113f3e
MC
265
266 /* aliases combining key exchange and server authentication */
e5f969a8
RS
267 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL},
268 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL},
269 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL},
270 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL},
271 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL},
272 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA},
273 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL},
274 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL},
275 {0, SSL_TXT_PSK, 0, SSL_PSK},
276 {0, SSL_TXT_SRP, 0, SSL_kSRP},
0f113f3e
MC
277
278 /* symmetric encryption aliases */
e5f969a8
RS
279 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES},
280 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4},
281 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2},
282 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA},
283 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED},
284 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL},
285 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
a230b26e 286 {0, SSL_TXT_AES128, 0, 0, 0,
e5f969a8 287 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
a230b26e 288 {0, SSL_TXT_AES256, 0, 0, 0,
e5f969a8
RS
289 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
290 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES},
291 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
3eb2aff4 292 {0, SSL_TXT_AES_CCM, 0, 0, 0,
e5f969a8
RS
293 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
294 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
295 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128},
296 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256},
297 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA},
298 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20},
0f113f3e
MC
299
300 /* MAC aliases */
e5f969a8
RS
301 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5},
302 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1},
303 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1},
304 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94},
305 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
306 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256},
307 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384},
308 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
309
310 /* protocol version aliases */
e5f969a8
RS
311 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION},
312 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION},
313 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION},
314 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 315
0f113f3e 316 /* strength classes */
e5f969a8
RS
317 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
318 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
319 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 320 /* FIPS 140-2 approved ciphersuite */
e5f969a8 321 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
322
323 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 324 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
e5f969a8 325 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e 326 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
e5f969a8 327 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
328
329};
330
331/*
332 * Search for public key algorithm with given name and return its pkey_id if
333 * it is available. Otherwise return 0
81025661 334 */
70531c14
DSH
335#ifdef OPENSSL_NO_ENGINE
336
81025661 337static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
338{
339 const EVP_PKEY_ASN1_METHOD *ameth;
340 int pkey_id = 0;
341 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
342 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
343 ameth) > 0) {
344 return pkey_id;
0f113f3e 345 }
5f3d93e4 346 return 0;
0f113f3e 347}
d02b48c6 348
70531c14
DSH
349#else
350
351static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
352{
353 const EVP_PKEY_ASN1_METHOD *ameth;
354 ENGINE *tmpeng = NULL;
355 int pkey_id = 0;
356 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
357 if (ameth) {
5f3d93e4
MC
358 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
359 ameth) <= 0)
360 pkey_id = 0;
0f113f3e 361 }
7c96dbcd 362 ENGINE_finish(tmpeng);
0f113f3e
MC
363 return pkey_id;
364}
70531c14
DSH
365
366#endif
367
633d49c7 368/* masks of disabled algorithms */
90d9e49a
DSH
369static uint32_t disabled_enc_mask;
370static uint32_t disabled_mac_mask;
371static uint32_t disabled_mkey_mask;
372static uint32_t disabled_auth_mask;
633d49c7 373
380a522f 374int ssl_load_ciphers(void)
0f113f3e 375{
98c9ce2f
DSH
376 size_t i;
377 const ssl_cipher_table *t;
748f2546 378
633d49c7 379 disabled_enc_mask = 0;
748f2546 380 ssl_sort_cipher_list();
98c9ce2f 381 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 382 if (t->nid == NID_undef) {
98c9ce2f 383 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
384 } else {
385 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
386 ssl_cipher_methods[i] = cipher;
387 if (cipher == NULL)
388 disabled_enc_mask |= t->mask;
389 }
0f113f3e 390 }
633d49c7 391 disabled_mac_mask = 0;
98c9ce2f 392 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
393 const EVP_MD *md = EVP_get_digestbynid(t->nid);
394 ssl_digest_methods[i] = md;
395 if (md == NULL) {
396 disabled_mac_mask |= t->mask;
397 } else {
8c1a5343 398 int tmpsize = EVP_MD_size(md);
380a522f
MC
399 if (!ossl_assert(tmpsize >= 0))
400 return 0;
8c1a5343 401 ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
402 }
403 }
404 /* Make sure we can access MD5 and SHA1 */
380a522f
MC
405 if (!ossl_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL))
406 return 0;
407 if (!ossl_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL))
408 return 0;
633d49c7
DSH
409
410 disabled_mkey_mask = 0;
411 disabled_auth_mask = 0;
412
413#ifdef OPENSSL_NO_RSA
332a251f 414 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
415 disabled_auth_mask |= SSL_aRSA;
416#endif
417#ifdef OPENSSL_NO_DSA
418 disabled_auth_mask |= SSL_aDSS;
419#endif
420#ifdef OPENSSL_NO_DH
bc71f910 421 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
422#endif
423#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
424 disabled_mkey_mask |= SSL_kECDHEPSK;
425 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
426#endif
427#ifdef OPENSSL_NO_PSK
332a251f 428 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
429 disabled_auth_mask |= SSL_aPSK;
430#endif
431#ifdef OPENSSL_NO_SRP
432 disabled_mkey_mask |= SSL_kSRP;
433#endif
434
435 /*
436 * Check for presence of GOST 34.10 algorithms, and if they are not
437 * present, disable appropriate auth and key exchange
438 */
e1fa652d
DSH
439 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
440 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
441 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
442 } else {
443 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 444 }
633d49c7 445
a230b26e
EK
446 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
447 get_optional_pkey_id("gost-mac-12");
e44380a9
DB
448 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
449 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
450 } else {
451 disabled_mac_mask |= SSL_GOST89MAC12;
452 }
453
633d49c7 454 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
455 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
456 if (!get_optional_pkey_id("gost2012_256"))
457 disabled_auth_mask |= SSL_aGOST12;
458 if (!get_optional_pkey_id("gost2012_512"))
459 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
460 /*
461 * Disable GOST key exchange if no GOST signature algs are available *
462 */
a230b26e
EK
463 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
464 (SSL_aGOST01 | SSL_aGOST12))
633d49c7 465 disabled_mkey_mask |= SSL_kGOST;
380a522f
MC
466
467 return 1;
0f113f3e
MC
468}
469
09b6c2ef
DSH
470#ifndef OPENSSL_NO_COMP
471
0f113f3e
MC
472static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
473{
474 return ((*a)->id - (*b)->id);
475}
7ba666fa 476
c2e4e5d2 477DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 478{
16203f7b
AG
479 SSL_COMP *comp = NULL;
480 COMP_METHOD *method = COMP_zlib();
481
482 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
483 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
484
485 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
486 comp = OPENSSL_malloc(sizeof(*comp));
487 if (comp != NULL) {
488 comp->method = method;
489 comp->id = SSL_COMP_ZLIB_IDX;
490 comp->name = COMP_get_name(method);
491 sk_SSL_COMP_push(ssl_comp_methods, comp);
492 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
493 }
494 }
16203f7b 495 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
c2e4e5d2 496 return 1;
16203f7b 497}
0f113f3e 498
912c258f 499static int load_builtin_compressions(void)
16203f7b 500{
912c258f 501 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 502}
09b6c2ef 503#endif
7ba666fa 504
0821bcd4 505int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e 506 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 507 size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
0f113f3e
MC
508{
509 int i;
510 const SSL_CIPHER *c;
511
512 c = s->cipher;
513 if (c == NULL)
514 return (0);
515 if (comp != NULL) {
516 SSL_COMP ctmp;
09b6c2ef 517#ifndef OPENSSL_NO_COMP
912c258f
RL
518 if (!load_builtin_compressions()) {
519 /*
520 * Currently don't care, since a failure only means that
521 * ssl_comp_methods is NULL, which is perfectly OK
522 */
523 }
09b6c2ef 524#endif
0f113f3e
MC
525 *comp = NULL;
526 ctmp.id = s->compress_meth;
527 if (ssl_comp_methods != NULL) {
528 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
529 if (i >= 0)
530 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
531 else
532 *comp = NULL;
533 }
69f68237 534 /* If were only interested in comp then return success */
61986d32 535 if ((enc == NULL) && (md == NULL))
69f68237 536 return 1;
0f113f3e
MC
537 }
538
539 if ((enc == NULL) || (md == NULL))
69f68237 540 return 0;
0f113f3e 541
98c9ce2f 542 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 543
98c9ce2f 544 if (i == -1)
0f113f3e
MC
545 *enc = NULL;
546 else {
547 if (i == SSL_ENC_NULL_IDX)
548 *enc = EVP_enc_null();
549 else
550 *enc = ssl_cipher_methods[i];
551 }
552
98c9ce2f
DSH
553 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
554 if (i == -1) {
0f113f3e
MC
555 *md = NULL;
556 if (mac_pkey_type != NULL)
557 *mac_pkey_type = NID_undef;
558 if (mac_secret_size != NULL)
559 *mac_secret_size = 0;
560 if (c->algorithm_mac == SSL_AEAD)
561 mac_pkey_type = NULL;
562 } else {
563 *md = ssl_digest_methods[i];
564 if (mac_pkey_type != NULL)
565 *mac_pkey_type = ssl_mac_pkey_id[i];
566 if (mac_secret_size != NULL)
567 *mac_secret_size = ssl_mac_secret_size[i];
568 }
569
570 if ((*enc != NULL) &&
571 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
572 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
573 const EVP_CIPHER *evp;
574
575 if (use_etm)
576 return 1;
577
578 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
579 s->ssl_version < TLS1_VERSION)
580 return 1;
581
0f113f3e
MC
582 if (c->algorithm_enc == SSL_RC4 &&
583 c->algorithm_mac == SSL_MD5 &&
584 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
585 *enc = evp, *md = NULL;
586 else if (c->algorithm_enc == SSL_AES128 &&
587 c->algorithm_mac == SSL_SHA1 &&
588 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
589 *enc = evp, *md = NULL;
590 else if (c->algorithm_enc == SSL_AES256 &&
591 c->algorithm_mac == SSL_SHA1 &&
592 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
593 *enc = evp, *md = NULL;
594 else if (c->algorithm_enc == SSL_AES128 &&
595 c->algorithm_mac == SSL_SHA256 &&
596 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
597 *enc = evp, *md = NULL;
598 else if (c->algorithm_enc == SSL_AES256 &&
599 c->algorithm_mac == SSL_SHA256 &&
600 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
601 *enc = evp, *md = NULL;
602 return (1);
603 } else
604 return (0);
605}
606
152fbc28 607const EVP_MD *ssl_md(int idx)
81025661 608{
28ba2541
DSH
609 idx &= SSL_HANDSHAKE_MAC_MASK;
610 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
611 return NULL;
612 return ssl_digest_methods[idx];
613}
614
615const EVP_MD *ssl_handshake_md(SSL *s)
616{
152fbc28 617 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
618}
619
620const EVP_MD *ssl_prf_md(SSL *s)
621{
152fbc28 622 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
623}
624
58964a49 625#define ITEM_SEP(a) \
0f113f3e 626 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 627
6b691a5c 628static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
629 CIPHER_ORDER **tail)
630{
631 if (curr == *tail)
632 return;
633 if (curr == *head)
634 *head = curr->next;
635 if (curr->prev != NULL)
636 curr->prev->next = curr->next;
637 if (curr->next != NULL)
638 curr->next->prev = curr->prev;
639 (*tail)->next = curr;
640 curr->prev = *tail;
641 curr->next = NULL;
642 *tail = curr;
643}
58964a49 644
fd5bc65c 645static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
646 CIPHER_ORDER **tail)
647{
648 if (curr == *head)
649 return;
650 if (curr == *tail)
651 *tail = curr->prev;
652 if (curr->next != NULL)
653 curr->next->prev = curr->prev;
654 if (curr->prev != NULL)
655 curr->prev->next = curr->next;
656 (*head)->prev = curr;
657 curr->next = *head;
658 curr->prev = NULL;
659 *head = curr;
660}
661
018e57c7 662static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 663 int num_of_ciphers,
90d9e49a
DSH
664 uint32_t disabled_mkey,
665 uint32_t disabled_auth,
666 uint32_t disabled_enc,
667 uint32_t disabled_mac,
0f113f3e
MC
668 CIPHER_ORDER *co_list,
669 CIPHER_ORDER **head_p,
670 CIPHER_ORDER **tail_p)
671{
672 int i, co_list_num;
673 const SSL_CIPHER *c;
674
675 /*
676 * We have num_of_ciphers descriptions compiled in, depending on the
677 * method selected (SSLv3, TLSv1 etc).
678 * These will later be sorted in a linked list with at most num
679 * entries.
680 */
681
682 /* Get the initial list of ciphers */
683 co_list_num = 0; /* actual count of ciphers */
684 for (i = 0; i < num_of_ciphers; i++) {
685 c = ssl_method->get_cipher(i);
686 /* drop those that use any of that is not available */
ca3895f0
KR
687 if (c == NULL || !c->valid)
688 continue;
ca3895f0
KR
689 if ((c->algorithm_mkey & disabled_mkey) ||
690 (c->algorithm_auth & disabled_auth) ||
691 (c->algorithm_enc & disabled_enc) ||
692 (c->algorithm_mac & disabled_mac))
693 continue;
694 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
695 c->min_tls == 0)
696 continue;
697 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
698 c->min_dtls == 0)
699 continue;
700
701 co_list[co_list_num].cipher = c;
702 co_list[co_list_num].next = NULL;
703 co_list[co_list_num].prev = NULL;
704 co_list[co_list_num].active = 0;
705 co_list_num++;
0f113f3e
MC
706 }
707
708 /*
709 * Prepare linked list from list entries
710 */
711 if (co_list_num > 0) {
712 co_list[0].prev = NULL;
713
714 if (co_list_num > 1) {
715 co_list[0].next = &co_list[1];
716
717 for (i = 1; i < co_list_num - 1; i++) {
718 co_list[i].prev = &co_list[i - 1];
719 co_list[i].next = &co_list[i + 1];
720 }
721
722 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
723 }
724
725 co_list[co_list_num - 1].next = NULL;
726
727 *head_p = &co_list[0];
728 *tail_p = &co_list[co_list_num - 1];
729 }
730}
d02b48c6 731
babb3798 732static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 733 int num_of_group_aliases,
90d9e49a
DSH
734 uint32_t disabled_mkey,
735 uint32_t disabled_auth,
736 uint32_t disabled_enc,
737 uint32_t disabled_mac,
0f113f3e
MC
738 CIPHER_ORDER *head)
739{
740 CIPHER_ORDER *ciph_curr;
741 const SSL_CIPHER **ca_curr;
742 int i;
90d9e49a
DSH
743 uint32_t mask_mkey = ~disabled_mkey;
744 uint32_t mask_auth = ~disabled_auth;
745 uint32_t mask_enc = ~disabled_enc;
746 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
747
748 /*
749 * First, add the real ciphers as already collected
750 */
751 ciph_curr = head;
752 ca_curr = ca_list;
753 while (ciph_curr != NULL) {
754 *ca_curr = ciph_curr->cipher;
755 ca_curr++;
756 ciph_curr = ciph_curr->next;
757 }
758
759 /*
760 * Now we add the available ones from the cipher_aliases[] table.
761 * They represent either one or more algorithms, some of which
762 * in any affected category must be supported (set in enabled_mask),
763 * or represent a cipher strength value (will be added in any case because algorithms=0).
764 */
765 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
766 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
767 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
768 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
769 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
770
771 if (algorithm_mkey)
772 if ((algorithm_mkey & mask_mkey) == 0)
773 continue;
774
775 if (algorithm_auth)
776 if ((algorithm_auth & mask_auth) == 0)
777 continue;
778
779 if (algorithm_enc)
780 if ((algorithm_enc & mask_enc) == 0)
781 continue;
782
783 if (algorithm_mac)
784 if ((algorithm_mac & mask_mac) == 0)
785 continue;
786
0f113f3e
MC
787 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
788 ca_curr++;
789 }
790
791 *ca_curr = NULL; /* end of list */
792}
d02b48c6 793
90d9e49a
DSH
794static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
795 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 796 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
797 uint32_t algo_strength, int rule,
798 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
799 CIPHER_ORDER **tail_p)
800{
801 CIPHER_ORDER *head, *tail, *curr, *next, *last;
802 const SSL_CIPHER *cp;
803 int reverse = 0;
018e57c7
DSH
804
805#ifdef CIPHER_DEBUG
0f113f3e 806 fprintf(stderr,
d1776fde 807 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 808 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 809 algo_strength, strength_bits);
018e57c7 810#endif
d02b48c6 811
a556f342 812 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
813 reverse = 1; /* needed to maintain sorting between currently
814 * deleted ciphers */
0f113f3e
MC
815
816 head = *head_p;
817 tail = *tail_p;
818
819 if (reverse) {
820 next = tail;
821 last = head;
822 } else {
823 next = head;
824 last = tail;
825 }
826
827 curr = NULL;
828 for (;;) {
829 if (curr == last)
830 break;
831
832 curr = next;
833
834 if (curr == NULL)
835 break;
836
837 next = reverse ? curr->prev : curr->next;
838
839 cp = curr->cipher;
840
841 /*
842 * Selection criteria is either the value of strength_bits
843 * or the algorithms used.
844 */
845 if (strength_bits >= 0) {
846 if (strength_bits != cp->strength_bits)
847 continue;
848 } else {
018e57c7 849#ifdef CIPHER_DEBUG
0f113f3e 850 fprintf(stderr,
d1776fde 851 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e 852 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
a4a18b2f 853 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
0f113f3e 854 cp->algo_strength);
323fa645 855#endif
0ced42e0
MC
856 if (cipher_id != 0 && (cipher_id != cp->id))
857 continue;
0f113f3e
MC
858 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
859 continue;
860 if (alg_auth && !(alg_auth & cp->algorithm_auth))
861 continue;
862 if (alg_enc && !(alg_enc & cp->algorithm_enc))
863 continue;
864 if (alg_mac && !(alg_mac & cp->algorithm_mac))
865 continue;
3eb2aff4 866 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 867 continue;
88a9614b
KR
868 if ((algo_strength & SSL_STRONG_MASK)
869 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 870 continue;
c84f7f4a
MC
871 if ((algo_strength & SSL_DEFAULT_MASK)
872 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
873 continue;
0f113f3e 874 }
018e57c7
DSH
875
876#ifdef CIPHER_DEBUG
0f113f3e 877 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
878#endif
879
0f113f3e
MC
880 /* add the cipher if it has not been added yet. */
881 if (rule == CIPHER_ADD) {
882 /* reverse == 0 */
883 if (!curr->active) {
884 ll_append_tail(&head, curr, &tail);
885 curr->active = 1;
886 }
887 }
888 /* Move the added cipher to this location */
889 else if (rule == CIPHER_ORD) {
890 /* reverse == 0 */
891 if (curr->active) {
892 ll_append_tail(&head, curr, &tail);
893 }
894 } else if (rule == CIPHER_DEL) {
895 /* reverse == 1 */
896 if (curr->active) {
897 /*
898 * most recently deleted ciphersuites get best positions for
899 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
900 * in reverse to maintain the order)
901 */
902 ll_append_head(&head, curr, &tail);
903 curr->active = 0;
904 }
a556f342
EK
905 } else if (rule == CIPHER_BUMP) {
906 if (curr->active)
907 ll_append_head(&head, curr, &tail);
0f113f3e
MC
908 } else if (rule == CIPHER_KILL) {
909 /* reverse == 0 */
910 if (head == curr)
911 head = curr->next;
912 else
913 curr->prev->next = curr->next;
914 if (tail == curr)
915 tail = curr->prev;
916 curr->active = 0;
917 if (curr->next != NULL)
918 curr->next->prev = curr->prev;
919 if (curr->prev != NULL)
920 curr->prev->next = curr->next;
921 curr->next = NULL;
922 curr->prev = NULL;
923 }
924 }
925
926 *head_p = head;
927 *tail_p = tail;
928}
018e57c7 929
a717831d 930static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
931 CIPHER_ORDER **tail_p)
932{
90d9e49a
DSH
933 int32_t max_strength_bits;
934 int i, *number_uses;
0f113f3e
MC
935 CIPHER_ORDER *curr;
936
937 /*
938 * This routine sorts the ciphers with descending strength. The sorting
939 * must keep the pre-sorted sequence, so we apply the normal sorting
940 * routine as '+' movement to the end of the list.
941 */
942 max_strength_bits = 0;
943 curr = *head_p;
944 while (curr != NULL) {
945 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
946 max_strength_bits = curr->cipher->strength_bits;
947 curr = curr->next;
948 }
949
b51bce94 950 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 951 if (number_uses == NULL) {
0f113f3e
MC
952 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
953 return (0);
954 }
0f113f3e
MC
955
956 /*
957 * Now find the strength_bits values actually used
958 */
959 curr = *head_p;
960 while (curr != NULL) {
961 if (curr->active)
962 number_uses[curr->cipher->strength_bits]++;
963 curr = curr->next;
964 }
965 /*
966 * Go through the list of used strength_bits values in descending
967 * order.
968 */
969 for (i = max_strength_bits; i >= 0; i--)
970 if (number_uses[i] > 0)
971 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
972 tail_p);
973
974 OPENSSL_free(number_uses);
975 return (1);
976}
018e57c7
DSH
977
978static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
979 CIPHER_ORDER **head_p,
980 CIPHER_ORDER **tail_p,
981 const SSL_CIPHER **ca_list, CERT *c)
982{
3eb2aff4
KR
983 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
984 int min_tls;
0f113f3e
MC
985 const char *l, *buf;
986 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 987 uint32_t cipher_id = 0;
0f113f3e
MC
988 char ch;
989
990 retval = 1;
991 l = rule_str;
992 for (;;) {
993 ch = *l;
994
995 if (ch == '\0')
996 break; /* done */
997 if (ch == '-') {
998 rule = CIPHER_DEL;
999 l++;
1000 } else if (ch == '+') {
1001 rule = CIPHER_ORD;
1002 l++;
1003 } else if (ch == '!') {
1004 rule = CIPHER_KILL;
1005 l++;
1006 } else if (ch == '@') {
1007 rule = CIPHER_SPECIAL;
1008 l++;
1009 } else {
1010 rule = CIPHER_ADD;
1011 }
1012
1013 if (ITEM_SEP(ch)) {
1014 l++;
1015 continue;
1016 }
1017
1018 alg_mkey = 0;
1019 alg_auth = 0;
1020 alg_enc = 0;
1021 alg_mac = 0;
3eb2aff4 1022 min_tls = 0;
0f113f3e
MC
1023 algo_strength = 0;
1024
1025 for (;;) {
1026 ch = *l;
1027 buf = l;
1028 buflen = 0;
ca570cfd 1029#ifndef CHARSET_EBCDIC
0f113f3e
MC
1030 while (((ch >= 'A') && (ch <= 'Z')) ||
1031 ((ch >= '0') && (ch <= '9')) ||
1032 ((ch >= 'a') && (ch <= 'z')) ||
1033 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1034#else
0f113f3e 1035 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1036#endif
0f113f3e
MC
1037 {
1038 ch = *(++l);
1039 buflen++;
1040 }
1041
1042 if (buflen == 0) {
1043 /*
1044 * We hit something we cannot deal with,
1045 * it is no command or separator nor
1046 * alphanumeric, so we call this an error.
1047 */
a230b26e 1048 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1049 retval = found = 0;
1050 l++;
1051 break;
1052 }
1053
1054 if (rule == CIPHER_SPECIAL) {
1055 found = 0; /* unused -- avoid compiler warning */
1056 break; /* special treatment */
1057 }
1058
1059 /* check for multi-part specification */
1060 if (ch == '+') {
1061 multi = 1;
1062 l++;
1063 } else
1064 multi = 0;
1065
1066 /*
1067 * Now search for the cipher alias in the ca_list. Be careful
1068 * with the strncmp, because the "buflen" limitation
1069 * will make the rule "ADH:SOME" and the cipher
1070 * "ADH-MY-CIPHER" look like a match for buflen=3.
1071 * So additionally check whether the cipher name found
1072 * has the correct length. We can save a strlen() call:
1073 * just checking for the '\0' at the right place is
1074 * sufficient, we have to strncmp() anyway. (We cannot
1075 * use strcmp(), because buf is not '\0' terminated.)
1076 */
1077 j = found = 0;
1078 cipher_id = 0;
1079 while (ca_list[j]) {
86885c28
RS
1080 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1081 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1082 found = 1;
1083 break;
1084 } else
1085 j++;
1086 }
1087
1088 if (!found)
1089 break; /* ignore this entry */
1090
1091 if (ca_list[j]->algorithm_mkey) {
1092 if (alg_mkey) {
1093 alg_mkey &= ca_list[j]->algorithm_mkey;
1094 if (!alg_mkey) {
1095 found = 0;
1096 break;
1097 }
1098 } else
1099 alg_mkey = ca_list[j]->algorithm_mkey;
1100 }
1101
1102 if (ca_list[j]->algorithm_auth) {
1103 if (alg_auth) {
1104 alg_auth &= ca_list[j]->algorithm_auth;
1105 if (!alg_auth) {
1106 found = 0;
1107 break;
1108 }
1109 } else
1110 alg_auth = ca_list[j]->algorithm_auth;
1111 }
1112
1113 if (ca_list[j]->algorithm_enc) {
1114 if (alg_enc) {
1115 alg_enc &= ca_list[j]->algorithm_enc;
1116 if (!alg_enc) {
1117 found = 0;
1118 break;
1119 }
1120 } else
1121 alg_enc = ca_list[j]->algorithm_enc;
1122 }
1123
1124 if (ca_list[j]->algorithm_mac) {
1125 if (alg_mac) {
1126 alg_mac &= ca_list[j]->algorithm_mac;
1127 if (!alg_mac) {
1128 found = 0;
1129 break;
1130 }
1131 } else
1132 alg_mac = ca_list[j]->algorithm_mac;
1133 }
1134
88a9614b
KR
1135 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1136 if (algo_strength & SSL_STRONG_MASK) {
1137 algo_strength &=
1138 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1139 ~SSL_STRONG_MASK;
1140 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1141 found = 0;
1142 break;
1143 }
1144 } else
88a9614b 1145 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
0f113f3e
MC
1146 }
1147
c84f7f4a
MC
1148 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1149 if (algo_strength & SSL_DEFAULT_MASK) {
1150 algo_strength &=
1151 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1152 ~SSL_DEFAULT_MASK;
1153 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1154 found = 0;
1155 break;
1156 }
1157 } else
1158 algo_strength |=
1159 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1160 }
1161
0f113f3e
MC
1162 if (ca_list[j]->valid) {
1163 /*
1164 * explicit ciphersuite found; its protocol version does not
1165 * become part of the search pattern!
1166 */
1167
1168 cipher_id = ca_list[j]->id;
1169 } else {
1170 /*
1171 * not an explicit ciphersuite; only in this case, the
1172 * protocol version is considered part of the search pattern
1173 */
1174
3eb2aff4
KR
1175 if (ca_list[j]->min_tls) {
1176 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1177 found = 0;
1178 break;
1179 } else {
1180 min_tls = ca_list[j]->min_tls;
1181 }
0f113f3e
MC
1182 }
1183 }
1184
1185 if (!multi)
1186 break;
1187 }
1188
1189 /*
1190 * Ok, we have the rule, now apply it
1191 */
1192 if (rule == CIPHER_SPECIAL) { /* special command */
1193 ok = 0;
86885c28 1194 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1195 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1196 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1197 int level = buf[9] - '0';
1198 if (level < 0 || level > 5) {
1199 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1200 SSL_R_INVALID_COMMAND);
1201 } else {
1202 c->sec_level = level;
1203 ok = 1;
1204 }
1205 } else
a230b26e 1206 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1207 if (ok == 0)
1208 retval = 0;
1209 /*
1210 * We do not support any "multi" options
1211 * together with "@", so throw away the
1212 * rest of the command, if any left, until
1213 * end or ':' is found.
1214 */
1215 while ((*l != '\0') && !ITEM_SEP(*l))
1216 l++;
1217 } else if (found) {
1218 ssl_cipher_apply_rule(cipher_id,
1219 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1220 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1221 tail_p);
1222 } else {
1223 while ((*l != '\0') && !ITEM_SEP(*l))
1224 l++;
1225 }
1226 if (*l == '\0')
1227 break; /* done */
1228 }
1229
1230 return (retval);
1231}
1232
14536c8c 1233#ifndef OPENSSL_NO_EC
2ea80354 1234static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1235 const char **prule_str)
1236{
1237 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1238 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1239 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1240 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1241 suiteb_comb2 = 1;
1242 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1243 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1244 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1245 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1246 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1247 }
0f113f3e
MC
1248
1249 if (suiteb_flags) {
1250 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1251 c->cert_flags |= suiteb_flags;
1252 } else
1253 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1254
1255 if (!suiteb_flags)
1256 return 1;
1257 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1258
1259 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1260 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1261 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1262 return 0;
1263 }
10bf4fc2 1264# ifndef OPENSSL_NO_EC
0f113f3e
MC
1265 switch (suiteb_flags) {
1266 case SSL_CERT_FLAG_SUITEB_128_LOS:
1267 if (suiteb_comb2)
1268 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1269 else
1270 *prule_str =
1271 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1272 break;
1273 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1274 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1275 break;
1276 case SSL_CERT_FLAG_SUITEB_192_LOS:
1277 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1278 break;
1279 }
0f113f3e
MC
1280 return 1;
1281# else
a230b26e 1282 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
0f113f3e
MC
1283 return 0;
1284# endif
1285}
14536c8c 1286#endif
2ea80354 1287
0f113f3e
MC
1288STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1289 **cipher_list, STACK_OF(SSL_CIPHER)
1290 **cipher_list_by_id,
1291 const char *rule_str, CERT *c)
1292{
1293 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1294 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1295 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1296 const char *rule_p;
1297 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1298 const SSL_CIPHER **ca_list = NULL;
1299
1300 /*
1301 * Return with error if nothing to do.
1302 */
1303 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1304 return NULL;
14536c8c 1305#ifndef OPENSSL_NO_EC
0f113f3e
MC
1306 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1307 return NULL;
14536c8c 1308#endif
2ea80354 1309
0f113f3e
MC
1310 /*
1311 * To reduce the work to do we only want to process the compiled
1312 * in algorithms, so we first get the mask of disabled ciphers.
1313 */
633d49c7
DSH
1314
1315 disabled_mkey = disabled_mkey_mask;
1316 disabled_auth = disabled_auth_mask;
1317 disabled_enc = disabled_enc_mask;
1318 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1319
1320 /*
1321 * Now we have to collect the available ciphers from the compiled
1322 * in ciphers. We cannot get more than the number compiled in, so
1323 * it is used for allocation.
1324 */
1325 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1326
b4faea50 1327 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1328 if (co_list == NULL) {
1329 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1330 return (NULL); /* Failure */
1331 }
1332
1333 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1334 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1335 disabled_mac, co_list, &head, &tail);
0f113f3e 1336
a556f342 1337 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1338
1339 /*
1340 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1341 * exchange mechanisms.
1342 * For consistency, prefer ECDSA over RSA (though this only matters if the
1343 * server has both certificates, and is using the DEFAULT, or a client
1344 * preference).
0f113f3e 1345 */
a556f342
EK
1346 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1347 -1, &head, &tail);
0f113f3e
MC
1348 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1349 &tail);
1350 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1351 &tail);
1352
a556f342
EK
1353 /* Within each strength group, we prefer GCM over CHACHA... */
1354 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1355 &head, &tail);
1356 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1357 &head, &tail);
1358
a230b26e
EK
1359 /*
1360 * ...and generally, our preferred cipher is AES.
1361 * Note that AEADs will be bumped to take preference after sorting by
1362 * strength.
1363 */
a556f342
EK
1364 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1365 -1, &head, &tail);
0f113f3e
MC
1366
1367 /* Temporarily enable everything else for sorting */
1368 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1369
1370 /* Low priority for MD5 */
1371 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1372 &tail);
1373
1374 /*
1375 * Move anonymous ciphers to the end. Usually, these will remain
1376 * disabled. (For applications that allow them, they aren't too bad, but
1377 * we prefer authenticated ciphers.)
1378 */
1379 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1380 &tail);
1381
0f113f3e
MC
1382 /*
1383 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1384 * &head, &tail);
1385 */
1386 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1387 &tail);
1388 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1389 &tail);
0f113f3e
MC
1390
1391 /* RC4 is sort-of broken -- move the the end */
1392 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1393 &tail);
1394
1395 /*
1396 * Now sort by symmetric encryption strength. The above ordering remains
1397 * in force within each class
1398 */
1399 if (!ssl_cipher_strength_sort(&head, &tail)) {
1400 OPENSSL_free(co_list);
1401 return NULL;
1402 }
1403
a556f342
EK
1404 /*
1405 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1406 * TODO(openssl-team): is there an easier way to accomplish all this?
1407 */
3eb2aff4 1408 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1409 &head, &tail);
1410
1411 /*
1412 * Irrespective of strength, enforce the following order:
1413 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1414 * Within each group, ciphers remain sorted by strength and previous
1415 * preference, i.e.,
1416 * 1) ECDHE > DHE
1417 * 2) GCM > CHACHA
1418 * 3) AES > rest
1419 * 4) TLS 1.2 > legacy
1420 *
1421 * Because we now bump ciphers to the top of the list, we proceed in
1422 * reverse order of preference.
1423 */
1424 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1425 &head, &tail);
1426 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1427 CIPHER_BUMP, -1, &head, &tail);
a556f342 1428 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1429 CIPHER_BUMP, -1, &head, &tail);
a556f342 1430
0f113f3e
MC
1431 /* Now disable everything (maintaining the ordering!) */
1432 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1433
1434 /*
1435 * We also need cipher aliases for selecting based on the rule_str.
1436 * There might be two types of entries in the rule_str: 1) names
1437 * of ciphers themselves 2) aliases for groups of ciphers.
1438 * For 1) we need the available ciphers and for 2) the cipher
1439 * groups of cipher_aliases added together in one list (otherwise
1440 * we would be happy with just the cipher_aliases table).
1441 */
b6eb9827 1442 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1443 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1444 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1445 if (ca_list == NULL) {
1446 OPENSSL_free(co_list);
1447 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1448 return (NULL); /* Failure */
1449 }
1450 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1451 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1452 disabled_mac, head);
0f113f3e
MC
1453
1454 /*
1455 * If the rule_string begins with DEFAULT, apply the default rule
1456 * before using the (possibly available) additional rules.
1457 */
1458 ok = 1;
1459 rule_p = rule_str;
1460 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1461 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1462 &head, &tail, ca_list, c);
1463 rule_p += 7;
1464 if (*rule_p == ':')
1465 rule_p++;
1466 }
1467
1468 if (ok && (strlen(rule_p) > 0))
1469 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1470
a230b26e 1471 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1472
1473 if (!ok) { /* Rule processing failure */
1474 OPENSSL_free(co_list);
1475 return (NULL);
1476 }
1477
1478 /*
1479 * Allocate new "cipherstack" for the result, return with error
1480 * if we cannot get one.
1481 */
1482 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1483 OPENSSL_free(co_list);
1484 return (NULL);
1485 }
1486
1487 /*
1488 * The cipher selection for the list is done. The ciphers are added
1489 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1490 */
1491 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1492 if (curr->active) {
0f113f3e
MC
1493 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1494 OPENSSL_free(co_list);
1495 sk_SSL_CIPHER_free(cipherstack);
1496 return NULL;
1497 }
d02b48c6 1498#ifdef CIPHER_DEBUG
0f113f3e 1499 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1500#endif
0f113f3e
MC
1501 }
1502 }
1503 OPENSSL_free(co_list); /* Not needed any longer */
1504
1505 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1506 if (tmp_cipher_list == NULL) {
1507 sk_SSL_CIPHER_free(cipherstack);
1508 return NULL;
1509 }
25aaa98a 1510 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1511 *cipher_list = cipherstack;
1512 if (*cipher_list_by_id != NULL)
1513 sk_SSL_CIPHER_free(*cipher_list_by_id);
1514 *cipher_list_by_id = tmp_cipher_list;
a230b26e 1515 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
0f113f3e
MC
1516
1517 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1518 return (cipherstack);
1519}
d02b48c6 1520
7689ed34 1521char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1522{
361a1191 1523 const char *ver;
0f113f3e 1524 const char *kx, *au, *enc, *mac;
baf245ec 1525 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
a230b26e 1526 static const char *format = "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1527
baf245ec
RS
1528 if (buf == NULL) {
1529 len = 128;
1530 buf = OPENSSL_malloc(len);
1531 if (buf == NULL)
1532 return NULL;
1533 } else if (len < 128)
1534 return NULL;
1535
0f113f3e
MC
1536 alg_mkey = cipher->algorithm_mkey;
1537 alg_auth = cipher->algorithm_auth;
1538 alg_enc = cipher->algorithm_enc;
1539 alg_mac = cipher->algorithm_mac;
0f113f3e 1540
3eb2aff4 1541 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1542
1543 switch (alg_mkey) {
1544 case SSL_kRSA:
361a1191 1545 kx = "RSA";
0f113f3e 1546 break;
0f113f3e 1547 case SSL_kDHE:
361a1191 1548 kx = "DH";
0f113f3e 1549 break;
0f113f3e
MC
1550 case SSL_kECDHE:
1551 kx = "ECDH";
1552 break;
1553 case SSL_kPSK:
1554 kx = "PSK";
1555 break;
8baac6a2
DSH
1556 case SSL_kRSAPSK:
1557 kx = "RSAPSK";
1558 break;
1559 case SSL_kECDHEPSK:
1560 kx = "ECDHEPSK";
1561 break;
1562 case SSL_kDHEPSK:
1563 kx = "DHEPSK";
1564 break;
0f113f3e
MC
1565 case SSL_kSRP:
1566 kx = "SRP";
1567 break;
1568 case SSL_kGOST:
1569 kx = "GOST";
1570 break;
e5c4bf93
DSH
1571 case SSL_kANY:
1572 kx = "any";
1573 break;
0f113f3e
MC
1574 default:
1575 kx = "unknown";
1576 }
1577
1578 switch (alg_auth) {
1579 case SSL_aRSA:
1580 au = "RSA";
1581 break;
1582 case SSL_aDSS:
1583 au = "DSS";
1584 break;
0f113f3e
MC
1585 case SSL_aNULL:
1586 au = "None";
1587 break;
1588 case SSL_aECDSA:
1589 au = "ECDSA";
1590 break;
1591 case SSL_aPSK:
1592 au = "PSK";
1593 break;
1594 case SSL_aSRP:
1595 au = "SRP";
1596 break;
0f113f3e
MC
1597 case SSL_aGOST01:
1598 au = "GOST01";
1599 break;
48722ff5 1600 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1601 case (SSL_aGOST12 | SSL_aGOST01):
1602 au = "GOST12";
1603 break;
e5c4bf93
DSH
1604 case SSL_aANY:
1605 au = "any";
1606 break;
0f113f3e
MC
1607 default:
1608 au = "unknown";
1609 break;
1610 }
1611
1612 switch (alg_enc) {
1613 case SSL_DES:
361a1191 1614 enc = "DES(56)";
0f113f3e
MC
1615 break;
1616 case SSL_3DES:
1617 enc = "3DES(168)";
1618 break;
1619 case SSL_RC4:
361a1191 1620 enc = "RC4(128)";
0f113f3e
MC
1621 break;
1622 case SSL_RC2:
361a1191 1623 enc = "RC2(128)";
0f113f3e
MC
1624 break;
1625 case SSL_IDEA:
1626 enc = "IDEA(128)";
1627 break;
1628 case SSL_eNULL:
1629 enc = "None";
1630 break;
1631 case SSL_AES128:
1632 enc = "AES(128)";
1633 break;
1634 case SSL_AES256:
1635 enc = "AES(256)";
1636 break;
1637 case SSL_AES128GCM:
1638 enc = "AESGCM(128)";
1639 break;
1640 case SSL_AES256GCM:
1641 enc = "AESGCM(256)";
1642 break;
e75c5a79
DSH
1643 case SSL_AES128CCM:
1644 enc = "AESCCM(128)";
1645 break;
1646 case SSL_AES256CCM:
1647 enc = "AESCCM(256)";
1648 break;
3d3701ea
DSH
1649 case SSL_AES128CCM8:
1650 enc = "AESCCM8(128)";
1651 break;
1652 case SSL_AES256CCM8:
1653 enc = "AESCCM8(256)";
1654 break;
0f113f3e
MC
1655 case SSL_CAMELLIA128:
1656 enc = "Camellia(128)";
1657 break;
1658 case SSL_CAMELLIA256:
1659 enc = "Camellia(256)";
1660 break;
1661 case SSL_SEED:
1662 enc = "SEED(128)";
1663 break;
1664 case SSL_eGOST2814789CNT:
e44380a9 1665 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1666 enc = "GOST89(256)";
1667 break;
0d3587c7
MC
1668 case SSL_CHACHA20POLY1305:
1669 enc = "CHACHA20/POLY1305(256)";
1670 break;
0f113f3e
MC
1671 default:
1672 enc = "unknown";
1673 break;
1674 }
1675
1676 switch (alg_mac) {
1677 case SSL_MD5:
1678 mac = "MD5";
1679 break;
1680 case SSL_SHA1:
1681 mac = "SHA1";
1682 break;
1683 case SSL_SHA256:
1684 mac = "SHA256";
1685 break;
1686 case SSL_SHA384:
1687 mac = "SHA384";
1688 break;
1689 case SSL_AEAD:
1690 mac = "AEAD";
1691 break;
1692 case SSL_GOST89MAC:
e44380a9 1693 case SSL_GOST89MAC12:
0f113f3e
MC
1694 mac = "GOST89";
1695 break;
1696 case SSL_GOST94:
1697 mac = "GOST94";
1698 break;
e44380a9
DB
1699 case SSL_GOST12_256:
1700 case SSL_GOST12_512:
1701 mac = "GOST2012";
1702 break;
0f113f3e
MC
1703 default:
1704 mac = "unknown";
1705 break;
1706 }
1707
361a1191 1708 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1709
0f113f3e
MC
1710 return (buf);
1711}
d02b48c6 1712
b11836a6 1713const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1714{
0f113f3e 1715 if (c == NULL)
baf245ec 1716 return "(NONE)";
ee3a6c64
VD
1717
1718 /*
1719 * Backwards-compatibility crutch. In almost all contexts we report TLS
1720 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1721 */
1722 if (c->min_tls == TLS1_VERSION)
1723 return "TLSv1.0";
3eb2aff4 1724 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1725}
d02b48c6
RE
1726
1727/* return the actual cipher being used */
0821bcd4 1728const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1729{
1730 if (c != NULL)
1731 return (c->name);
1732 return ("(NONE)");
1733}
d02b48c6 1734
657e60fa 1735/* number of bits for symmetric cipher */
1c86d8fd 1736int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1737{
1c86d8fd 1738 int ret = 0;
0f113f3e
MC
1739
1740 if (c != NULL) {
1741 if (alg_bits != NULL)
a230b26e
EK
1742 *alg_bits = (int)c->alg_bits;
1743 ret = (int)c->strength_bits;
0f113f3e 1744 }
90d9e49a 1745 return ret;
0f113f3e 1746}
d02b48c6 1747
90d9e49a 1748uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1749{
1750 return c->id;
1751}
08557cf2 1752
6b691a5c 1753SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1754{
1755 SSL_COMP *ctmp;
1756 int i, nn;
1757
1758 if ((n == 0) || (sk == NULL))
1759 return (NULL);
1760 nn = sk_SSL_COMP_num(sk);
1761 for (i = 0; i < nn; i++) {
1762 ctmp = sk_SSL_COMP_value(sk, i);
1763 if (ctmp->id == n)
1764 return (ctmp);
1765 }
1766 return (NULL);
1767}
413c4f45 1768
09b6c2ef 1769#ifdef OPENSSL_NO_COMP
9a555706 1770STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1771{
1772 return NULL;
1773}
a230b26e 1774
9a555706
RS
1775STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1776 *meths)
0f113f3e 1777{
9a555706 1778 return meths;
0f113f3e 1779}
a230b26e 1780
9a555706
RS
1781int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1782{
1783 return 1;
1784}
1785
09b6c2ef 1786#else
6b691a5c 1787STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1788{
1789 load_builtin_compressions();
1790 return (ssl_comp_methods);
1791}
1792
1793STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1794 *meths)
1795{
1796 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1797 ssl_comp_methods = meths;
1798 return old_meths;
1799}
cbb67448 1800
db7b5e0d 1801static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1802{
1803 OPENSSL_free(cm);
1804}
db7b5e0d 1805
b3599dbb 1806void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1807{
1808 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1809 ssl_comp_methods = NULL;
1810 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1811}
db7b5e0d 1812
6b691a5c 1813int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1814{
1815 SSL_COMP *comp;
413c4f45 1816
9a555706 1817 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1818 return 1;
9f495243 1819
50e735f9
MC
1820 /*-
1821 * According to draft-ietf-tls-compression-04.txt, the
1822 * compression number ranges should be the following:
1823 *
1824 * 0 to 63: methods defined by the IETF
1825 * 64 to 192: external party methods assigned by IANA
1826 * 193 to 255: reserved for private use
1827 */
0f113f3e
MC
1828 if (id < 193 || id > 255) {
1829 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1830 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 1831 return 1;
0f113f3e
MC
1832 }
1833
bbd86bf5 1834 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1835 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1836 if (comp == NULL) {
bbd86bf5 1837 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1838 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1839 return (1);
1840 }
1841
1842 comp->id = id;
1843 comp->method = cm;
1844 load_builtin_compressions();
1845 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1846 OPENSSL_free(comp);
bbd86bf5 1847 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1848 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1849 SSL_R_DUPLICATE_COMPRESSION_ID);
1850 return (1);
bbd86bf5 1851 }
a230b26e 1852 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 1853 OPENSSL_free(comp);
bbd86bf5 1854 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1855 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1856 return (1);
0f113f3e 1857 }
bbd86bf5
RS
1858 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1859 return (0);
0f113f3e 1860}
9a555706 1861#endif
377dcdba
RL
1862
1863const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1864{
9a555706
RS
1865#ifndef OPENSSL_NO_COMP
1866 return comp ? COMP_get_name(comp) : NULL;
1867#else
0f113f3e 1868 return NULL;
09b6c2ef 1869#endif
9a555706
RS
1870}
1871
e304d3e2
MC
1872const char *SSL_COMP_get0_name(const SSL_COMP *comp)
1873{
1874#ifndef OPENSSL_NO_COMP
1875 return comp->name;
1876#else
1877 return NULL;
1878#endif
1879}
1880
1881int SSL_COMP_get_id(const SSL_COMP *comp)
1882{
1883#ifndef OPENSSL_NO_COMP
1884 return comp->id;
1885#else
1886 return -1;
1887#endif
1888}
1889
d47c01a3
DSH
1890/* For a cipher return the index corresponding to the certificate type */
1891int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1892{
ce0c1f2b 1893 uint32_t alg_a;
0f113f3e 1894
0f113f3e
MC
1895 alg_a = c->algorithm_auth;
1896
ce0c1f2b 1897 if (alg_a & SSL_aECDSA)
0f113f3e 1898 return SSL_PKEY_ECC;
0f113f3e
MC
1899 else if (alg_a & SSL_aDSS)
1900 return SSL_PKEY_DSA_SIGN;
1901 else if (alg_a & SSL_aRSA)
d0ff28f8 1902 return SSL_PKEY_RSA;
e44380a9
DB
1903 else if (alg_a & SSL_aGOST12)
1904 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1905 else if (alg_a & SSL_aGOST01)
1906 return SSL_PKEY_GOST01;
e44380a9 1907
0f113f3e
MC
1908 return -1;
1909}
d47c01a3 1910
60d685d1
BK
1911const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
1912 int all)
0f113f3e 1913{
1316ca80
TS
1914 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1915
60d685d1 1916 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
1917 return NULL;
1918 return c;
1919}
94a209d8
DSH
1920
1921const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1922{
1923 return ssl->method->get_cipher_by_char(ptr);
1924}
98c9ce2f
DSH
1925
1926int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1927{
1928 int i;
1929 if (c == NULL)
3ec13237 1930 return NID_undef;
98c9ce2f
DSH
1931 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1932 if (i == -1)
3ec13237 1933 return NID_undef;
98c9ce2f
DSH
1934 return ssl_cipher_table_cipher[i].nid;
1935}
1936
1937int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1938{
1316ca80
TS
1939 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1940
98c9ce2f 1941 if (i == -1)
3ec13237 1942 return NID_undef;
98c9ce2f
DSH
1943 return ssl_cipher_table_mac[i].nid;
1944}
3ec13237
TS
1945
1946int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
1947{
1948 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 1949
3ec13237
TS
1950 if (i == -1)
1951 return NID_undef;
1952 return ssl_cipher_table_kx[i].nid;
1953}
1954
1955int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
1956{
1316ca80
TS
1957 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
1958
3ec13237
TS
1959 if (i == -1)
1960 return NID_undef;
8eb33e4f 1961 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
1962}
1963
1964int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
1965{
1966 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
1967}
045bd047
DW
1968
1969int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1970 size_t *int_overhead, size_t *blocksize,
1971 size_t *ext_overhead)
1972{
1973 size_t mac = 0, in = 0, blk = 0, out = 0;
1974
1975 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
1976 * because there are no handy #defines for those. */
1977 if (c->algorithm_enc & SSL_AESGCM) {
1978 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1979 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
1980 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
1981 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
1982 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
1983 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
1984 out = 16;
1985 } else if (c->algorithm_mac & SSL_AEAD) {
1986 /* We're supposed to have handled all the AEAD modes above */
1987 return 0;
1988 } else {
1989 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
1990 int digest_nid = SSL_CIPHER_get_digest_nid(c);
1991 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
1992
1993 if (e_md == NULL)
1994 return 0;
1995
1996 mac = EVP_MD_size(e_md);
1997 if (c->algorithm_enc != SSL_eNULL) {
1998 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
1999 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2000
2001 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2002 known CBC cipher. */
2003 if (e_ciph == NULL ||
2004 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2005 return 0;
2006
2007 in = 1; /* padding length byte */
2008 out = EVP_CIPHER_iv_length(e_ciph);
2009 blk = EVP_CIPHER_block_size(e_ciph);
2010 }
2011 }
2012
2013 *mac_overhead = mac;
2014 *int_overhead = in;
2015 *blocksize = blk;
2016 *ext_overhead = out;
2017
2018 return 1;
2019}