]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Cast values to match printf format strings.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
77359d22 19#include <openssl/trace.h>
677963e5 20#include "internal/nelem.h"
706457b7 21#include "ssl_local.h"
c2e4e5d2 22#include "internal/thread_once.h"
67dc995e 23#include "internal/cryptlib.h"
d02b48c6 24
98c9ce2f
DSH
25/* NB: make sure indices in these tables match values above */
26
27typedef struct {
90d9e49a 28 uint32_t mask;
98c9ce2f
DSH
29 int nid;
30} ssl_cipher_table;
31
32/* Table of NIDs for each cipher */
33static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
34 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
35 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
36 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
37 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
38 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
39 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
40 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
41 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
42 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
43 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
44 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
45 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
46 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
47 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
48 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
49 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
50 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 51 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
52 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
53 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
54 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
55 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
5a5530a2
DB
56 {SSL_MAGMA, NID_magma_ctr_acpkm}, /* SSL_ENC_MAGMA_IDX */
57 {SSL_KUZNYECHIK, NID_kuznyechik_ctr_acpkm}, /* SSL_ENC_KUZNYECHIK_IDX */
98c9ce2f
DSH
58};
59
0f113f3e
MC
60#define SSL_COMP_NULL_IDX 0
61#define SSL_COMP_ZLIB_IDX 1
62#define SSL_COMP_NUM_IDX 2
63
64static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
65
e4ad0763 66#ifndef OPENSSL_NO_COMP
16203f7b 67static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 68#endif
16203f7b 69
98c9ce2f
DSH
70/* NB: make sure indices in this table matches values above */
71static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
72 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
73 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
74 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
75 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
76 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 77 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
78 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
79 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
80 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
81 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
82 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
5a5530a2
DB
83 {0, NID_sha512}, /* SSL_MD_SHA512_IDX 11 */
84 {SSL_MAGMAOMAC, NID_magma_mac}, /* sSL_MD_MAGMAOMAC_IDX */
85 {SSL_KUZNYECHIKOMAC, NID_kuznyechik_mac} /* SSL_MD_KUZNYECHIKOMAC_IDX */
98c9ce2f
DSH
86};
87
a230b26e 88/* *INDENT-OFF* */
3ec13237 89static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
90 {SSL_kRSA, NID_kx_rsa},
91 {SSL_kECDHE, NID_kx_ecdhe},
92 {SSL_kDHE, NID_kx_dhe},
93 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
94 {SSL_kDHEPSK, NID_kx_dhe_psk},
95 {SSL_kRSAPSK, NID_kx_rsa_psk},
96 {SSL_kPSK, NID_kx_psk},
97 {SSL_kSRP, NID_kx_srp},
7114af30 98 {SSL_kGOST, NID_kx_gost},
5a5530a2 99 {SSL_kGOST18, NID_kx_gost18},
7114af30 100 {SSL_kANY, NID_kx_any}
3ec13237
TS
101};
102
103static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
104 {SSL_aRSA, NID_auth_rsa},
105 {SSL_aECDSA, NID_auth_ecdsa},
106 {SSL_aPSK, NID_auth_psk},
107 {SSL_aDSS, NID_auth_dss},
108 {SSL_aGOST01, NID_auth_gost01},
109 {SSL_aGOST12, NID_auth_gost12},
110 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
111 {SSL_aNULL, NID_auth_null},
112 {SSL_aANY, NID_auth_any}
3ec13237 113};
a230b26e 114/* *INDENT-ON* */
3ec13237 115
98c9ce2f
DSH
116/* Utility function for table lookup */
117static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 118 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
119{
120 size_t i;
121 for (i = 0; i < table_cnt; i++, table++) {
122 if (table->mask == mask)
348240c6 123 return (int)i;
98c9ce2f
DSH
124 }
125 return -1;
126}
127
128#define ssl_cipher_info_lookup(table, x) \
b6eb9827 129 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 130
0f113f3e
MC
131/*
132 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
133 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
134 * found
135 */
53d85372 136static const int default_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 137 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 138 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
139 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
140 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
141 /* GOST2012_512 */
142 EVP_PKEY_HMAC,
5a5530a2
DB
143 /* MD5/SHA1, SHA224, SHA512, MAGMAOMAC, KUZNYECHIKOMAC */
144 NID_undef, NID_undef, NID_undef, NID_undef, NID_undef
0f113f3e
MC
145};
146
0f113f3e
MC
147#define CIPHER_ADD 1
148#define CIPHER_KILL 2
149#define CIPHER_DEL 3
150#define CIPHER_ORD 4
151#define CIPHER_SPECIAL 5
a556f342
EK
152/*
153 * Bump the ciphers to the top of the list.
154 * This rule isn't currently supported by the public cipherstring API.
155 */
156#define CIPHER_BUMP 6
0f113f3e
MC
157
158typedef struct cipher_order_st {
159 const SSL_CIPHER *cipher;
160 int active;
161 int dead;
162 struct cipher_order_st *next, *prev;
163} CIPHER_ORDER;
164
165static const SSL_CIPHER cipher_aliases[] = {
166 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 167 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 168 /* "COMPLEMENTOFALL" */
bbb4ceb8 169 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
170
171 /*
172 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
173 * ALL!)
174 */
bbb4ceb8 175 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
176
177 /*
178 * key exchange aliases (some of those using only a single bit here
179 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
180 * combines DHE_DSS and DHE_RSA)
181 */
bbb4ceb8 182 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 183
bbb4ceb8
PY
184 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
185 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
186 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 187
bbb4ceb8
PY
188 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
189 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
190 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 191
bbb4ceb8
PY
192 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
193 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
194 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
195 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
196 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
197 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
5a5530a2 198 {0, SSL_TXT_kGOST18, NULL, 0, SSL_kGOST18},
0f113f3e
MC
199
200 /* server authentication aliases */
bbb4ceb8
PY
201 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
202 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
203 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
204 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
205 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
206 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
207 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
208 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
209 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
210 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
211 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
212
213 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
214 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
215 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
216 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
217 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
218 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
219 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
220 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
221 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
222 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
223 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
224
225 /* symmetric encryption aliases */
bbb4ceb8
PY
226 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
227 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
228 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
229 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
230 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
231 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
5a5530a2
DB
232 {0, SSL_TXT_GOST, NULL, 0, 0, 0,
233 SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12 | SSL_MAGMA | SSL_KUZNYECHIK},
bbb4ceb8 234 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 235 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 236 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 237 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
238 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
239 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
240 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 241 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
242 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
243 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
244 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
245 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
246 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
98278b96 247 {0, SSL_TXT_GOST2012_GOST8912_GOST8912, NULL, 0, 0, 0, SSL_eGOST2814789CNT12},
0f113f3e 248
ea78d1ec 249 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
250 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
251 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
252 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
c1fd005b 253 {0, SSL_TXT_CBC, NULL, 0, 0, 0, SSL_CBC},
bc326738 254
0f113f3e 255 /* MAC aliases */
bbb4ceb8
PY
256 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
257 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
258 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
259 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
260 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
261 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
262 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
263 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
264
265 /* protocol version aliases */
bbb4ceb8
PY
266 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
267 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
268 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
269 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 270
0f113f3e 271 /* strength classes */
bbb4ceb8
PY
272 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
273 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
274 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 275 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 276 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
277
278 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 279 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 280 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 281 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 282 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
283
284};
285
286/*
287 * Search for public key algorithm with given name and return its pkey_id if
288 * it is available. Otherwise return 0
81025661 289 */
70531c14
DSH
290#ifdef OPENSSL_NO_ENGINE
291
81025661 292static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
293{
294 const EVP_PKEY_ASN1_METHOD *ameth;
295 int pkey_id = 0;
296 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 297 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 298 ameth) > 0)
5f3d93e4 299 return pkey_id;
5f3d93e4 300 return 0;
0f113f3e 301}
d02b48c6 302
70531c14
DSH
303#else
304
305static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
306{
307 const EVP_PKEY_ASN1_METHOD *ameth;
308 ENGINE *tmpeng = NULL;
309 int pkey_id = 0;
310 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
311 if (ameth) {
5f3d93e4
MC
312 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
313 ameth) <= 0)
314 pkey_id = 0;
0f113f3e 315 }
301fcb28 316 tls_engine_finish(tmpeng);
0f113f3e
MC
317 return pkey_id;
318}
70531c14
DSH
319
320#endif
321
c8f6c28a 322int ssl_load_ciphers(SSL_CTX *ctx)
0f113f3e 323{
98c9ce2f
DSH
324 size_t i;
325 const ssl_cipher_table *t;
05b4b85d
MC
326 EVP_KEYEXCH *kex = NULL;
327 EVP_SIGNATURE *sig = NULL;
748f2546 328
a68eee67 329 ctx->disabled_enc_mask = 0;
98c9ce2f 330 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
c8f6c28a
MC
331 if (t->nid != NID_undef) {
332 const EVP_CIPHER *cipher
333 = ssl_evp_cipher_fetch(ctx->libctx, t->nid, ctx->propq);
334
335 ctx->ssl_cipher_methods[i] = cipher;
633d49c7 336 if (cipher == NULL)
a68eee67 337 ctx->disabled_enc_mask |= t->mask;
633d49c7 338 }
0f113f3e 339 }
a68eee67 340 ctx->disabled_mac_mask = 0;
98c9ce2f 341 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
c8f6c28a
MC
342 const EVP_MD *md
343 = ssl_evp_md_fetch(ctx->libctx, t->nid, ctx->propq);
344
345 ctx->ssl_digest_methods[i] = md;
633d49c7 346 if (md == NULL) {
a68eee67 347 ctx->disabled_mac_mask |= t->mask;
633d49c7 348 } else {
ed576acd 349 int tmpsize = EVP_MD_get_size(md);
380a522f
MC
350 if (!ossl_assert(tmpsize >= 0))
351 return 0;
c8f6c28a 352 ctx->ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
353 }
354 }
633d49c7 355
a68eee67
MC
356 ctx->disabled_mkey_mask = 0;
357 ctx->disabled_auth_mask = 0;
633d49c7 358
05b4b85d
MC
359 /*
360 * We ignore any errors from the fetches below. They are expected to fail
361 * if theose algorithms are not available.
362 */
363 ERR_set_mark();
364 sig = EVP_SIGNATURE_fetch(ctx->libctx, "DSA", ctx->propq);
365 if (sig == NULL)
366 ctx->disabled_auth_mask |= SSL_aDSS;
367 else
368 EVP_SIGNATURE_free(sig);
369 kex = EVP_KEYEXCH_fetch(ctx->libctx, "DH", ctx->propq);
370 if (kex == NULL)
371 ctx->disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
372 else
373 EVP_KEYEXCH_free(kex);
374 kex = EVP_KEYEXCH_fetch(ctx->libctx, "ECDH", ctx->propq);
375 if (kex == NULL)
376 ctx->disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
377 else
378 EVP_KEYEXCH_free(kex);
379 sig = EVP_SIGNATURE_fetch(ctx->libctx, "ECDSA", ctx->propq);
380 if (sig == NULL)
381 ctx->disabled_auth_mask |= SSL_aECDSA;
382 else
383 EVP_SIGNATURE_free(sig);
384 ERR_pop_to_mark();
385
633d49c7 386#ifdef OPENSSL_NO_PSK
a68eee67
MC
387 ctx->disabled_mkey_mask |= SSL_PSK;
388 ctx->disabled_auth_mask |= SSL_aPSK;
633d49c7
DSH
389#endif
390#ifdef OPENSSL_NO_SRP
a68eee67 391 ctx->disabled_mkey_mask |= SSL_kSRP;
633d49c7
DSH
392#endif
393
394 /*
395 * Check for presence of GOST 34.10 algorithms, and if they are not
396 * present, disable appropriate auth and key exchange
397 */
53d85372
P
398 memcpy(ctx->ssl_mac_pkey_id, default_mac_pkey_id,
399 sizeof(ctx->ssl_mac_pkey_id));
400
401 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] =
402 get_optional_pkey_id(SN_id_Gost28147_89_MAC);
403 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
c8f6c28a 404 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 405 else
a68eee67 406 ctx->disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 407
53d85372 408 ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
5a5530a2 409 get_optional_pkey_id(SN_gost_mac_12);
53d85372 410 if (ctx->ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
c8f6c28a 411 ctx->ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 412 else
a68eee67 413 ctx->disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 414
53d85372 415 ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX] =
5a5530a2 416 get_optional_pkey_id(SN_magma_mac);
53d85372 417 if (ctx->ssl_mac_pkey_id[SSL_MD_MAGMAOMAC_IDX])
5a5530a2
DB
418 ctx->ssl_mac_secret_size[SSL_MD_MAGMAOMAC_IDX] = 32;
419 else
a68eee67 420 ctx->disabled_mac_mask |= SSL_MAGMAOMAC;
5a5530a2 421
53d85372 422 ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX] =
5a5530a2 423 get_optional_pkey_id(SN_kuznyechik_mac);
53d85372 424 if (ctx->ssl_mac_pkey_id[SSL_MD_KUZNYECHIKOMAC_IDX])
5a5530a2
DB
425 ctx->ssl_mac_secret_size[SSL_MD_KUZNYECHIKOMAC_IDX] = 32;
426 else
a68eee67 427 ctx->disabled_mac_mask |= SSL_KUZNYECHIKOMAC;
5a5530a2
DB
428
429 if (!get_optional_pkey_id(SN_id_GostR3410_2001))
a68eee67 430 ctx->disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
5a5530a2 431 if (!get_optional_pkey_id(SN_id_GostR3410_2012_256))
a68eee67 432 ctx->disabled_auth_mask |= SSL_aGOST12;
5a5530a2 433 if (!get_optional_pkey_id(SN_id_GostR3410_2012_512))
a68eee67 434 ctx->disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
435 /*
436 * Disable GOST key exchange if no GOST signature algs are available *
437 */
a68eee67 438 if ((ctx->disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
a230b26e 439 (SSL_aGOST01 | SSL_aGOST12))
a68eee67 440 ctx->disabled_mkey_mask |= SSL_kGOST;
380a522f 441
a68eee67
MC
442 if ((ctx->disabled_auth_mask & SSL_aGOST12) == SSL_aGOST12)
443 ctx->disabled_mkey_mask |= SSL_kGOST18;
5a5530a2 444
380a522f 445 return 1;
0f113f3e
MC
446}
447
09b6c2ef
DSH
448#ifndef OPENSSL_NO_COMP
449
0f113f3e
MC
450static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
451{
452 return ((*a)->id - (*b)->id);
453}
7ba666fa 454
c2e4e5d2 455DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 456{
16203f7b
AG
457 SSL_COMP *comp = NULL;
458 COMP_METHOD *method = COMP_zlib();
459
16203f7b
AG
460 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
461
462 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
463 comp = OPENSSL_malloc(sizeof(*comp));
464 if (comp != NULL) {
465 comp->method = method;
466 comp->id = SSL_COMP_ZLIB_IDX;
467 comp->name = COMP_get_name(method);
468 sk_SSL_COMP_push(ssl_comp_methods, comp);
469 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
470 }
471 }
c2e4e5d2 472 return 1;
16203f7b 473}
0f113f3e 474
912c258f 475static int load_builtin_compressions(void)
16203f7b 476{
912c258f 477 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 478}
09b6c2ef 479#endif
7ba666fa 480
9727f4e7
MC
481int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
482 const EVP_CIPHER **enc)
483{
484 int i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, sslc->algorithm_enc);
485
486 if (i == -1) {
487 *enc = NULL;
488 } else {
489 if (i == SSL_ENC_NULL_IDX) {
490 /*
491 * We assume we don't care about this coming from an ENGINE so
492 * just do a normal EVP_CIPHER_fetch instead of
493 * ssl_evp_cipher_fetch()
494 */
495 *enc = EVP_CIPHER_fetch(ctx->libctx, "NULL", ctx->propq);
496 if (*enc == NULL)
497 return 0;
498 } else {
c2146b57
MC
499 const EVP_CIPHER *cipher = ctx->ssl_cipher_methods[i];
500
501 if (cipher == NULL
502 || !ssl_evp_cipher_up_ref(cipher))
9727f4e7
MC
503 return 0;
504 *enc = ctx->ssl_cipher_methods[i];
505 }
506 }
507 return 1;
508}
509
c8f6c28a
MC
510int ssl_cipher_get_evp(SSL_CTX *ctx, const SSL_SESSION *s,
511 const EVP_CIPHER **enc, const EVP_MD **md,
512 int *mac_pkey_type, size_t *mac_secret_size,
513 SSL_COMP **comp, int use_etm)
0f113f3e
MC
514{
515 int i;
516 const SSL_CIPHER *c;
517
518 c = s->cipher;
519 if (c == NULL)
bbb4ceb8 520 return 0;
0f113f3e
MC
521 if (comp != NULL) {
522 SSL_COMP ctmp;
09b6c2ef 523#ifndef OPENSSL_NO_COMP
912c258f
RL
524 if (!load_builtin_compressions()) {
525 /*
526 * Currently don't care, since a failure only means that
527 * ssl_comp_methods is NULL, which is perfectly OK
528 */
529 }
09b6c2ef 530#endif
0f113f3e
MC
531 *comp = NULL;
532 ctmp.id = s->compress_meth;
533 if (ssl_comp_methods != NULL) {
534 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
30eba7f3
DDO
535 if (i >= 0)
536 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
0f113f3e 537 }
69f68237 538 /* If were only interested in comp then return success */
61986d32 539 if ((enc == NULL) && (md == NULL))
69f68237 540 return 1;
0f113f3e
MC
541 }
542
543 if ((enc == NULL) || (md == NULL))
69f68237 544 return 0;
0f113f3e 545
9727f4e7
MC
546 if (!ssl_cipher_get_evp_cipher(ctx, c, enc))
547 return 0;
0f113f3e 548
98c9ce2f
DSH
549 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
550 if (i == -1) {
0f113f3e
MC
551 *md = NULL;
552 if (mac_pkey_type != NULL)
553 *mac_pkey_type = NID_undef;
554 if (mac_secret_size != NULL)
555 *mac_secret_size = 0;
556 if (c->algorithm_mac == SSL_AEAD)
557 mac_pkey_type = NULL;
558 } else {
b740012f 559 const EVP_MD *digest = ctx->ssl_digest_methods[i];
560
561 if (digest == NULL
562 || !ssl_evp_md_up_ref(digest)) {
c8f6c28a
MC
563 ssl_evp_cipher_free(*enc);
564 return 0;
565 }
b740012f 566 *md = digest;
0f113f3e 567 if (mac_pkey_type != NULL)
53d85372 568 *mac_pkey_type = ctx->ssl_mac_pkey_id[i];
0f113f3e 569 if (mac_secret_size != NULL)
c8f6c28a 570 *mac_secret_size = ctx->ssl_mac_secret_size[i];
0f113f3e
MC
571 }
572
ed576acd
TM
573 if ((*enc != NULL)
574 && (*md != NULL
575 || (EVP_CIPHER_get_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
0f113f3e 576 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
c8f6c28a 577 const EVP_CIPHER *evp = NULL;
0f113f3e 578
c8f6c28a
MC
579 if (use_etm
580 || s->ssl_version >> 8 != TLS1_VERSION_MAJOR
581 || s->ssl_version < TLS1_VERSION)
0f113f3e
MC
582 return 1;
583
c8f6c28a
MC
584 if (c->algorithm_enc == SSL_RC4
585 && c->algorithm_mac == SSL_MD5)
586 evp = ssl_evp_cipher_fetch(ctx->libctx, NID_rc4_hmac_md5,
587 ctx->propq);
588 else if (c->algorithm_enc == SSL_AES128
589 && c->algorithm_mac == SSL_SHA1)
590 evp = ssl_evp_cipher_fetch(ctx->libctx,
591 NID_aes_128_cbc_hmac_sha1,
592 ctx->propq);
593 else if (c->algorithm_enc == SSL_AES256
594 && c->algorithm_mac == SSL_SHA1)
595 evp = ssl_evp_cipher_fetch(ctx->libctx,
596 NID_aes_256_cbc_hmac_sha1,
597 ctx->propq);
598 else if (c->algorithm_enc == SSL_AES128
599 && c->algorithm_mac == SSL_SHA256)
600 evp = ssl_evp_cipher_fetch(ctx->libctx,
601 NID_aes_128_cbc_hmac_sha256,
602 ctx->propq);
603 else if (c->algorithm_enc == SSL_AES256
604 && c->algorithm_mac == SSL_SHA256)
605 evp = ssl_evp_cipher_fetch(ctx->libctx,
606 NID_aes_256_cbc_hmac_sha256,
607 ctx->propq);
608
609 if (evp != NULL) {
610 ssl_evp_cipher_free(*enc);
611 ssl_evp_md_free(*md);
612 *enc = evp;
613 *md = NULL;
614 }
bbb4ceb8 615 return 1;
bbb4ceb8 616 }
c8f6c28a
MC
617
618 return 0;
0f113f3e
MC
619}
620
c8f6c28a 621const EVP_MD *ssl_md(SSL_CTX *ctx, int idx)
81025661 622{
28ba2541
DSH
623 idx &= SSL_HANDSHAKE_MAC_MASK;
624 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
625 return NULL;
c8f6c28a 626 return ctx->ssl_digest_methods[idx];
28ba2541
DSH
627}
628
38b051a1 629const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s)
28ba2541 630{
38b051a1 631 return ssl_md(SSL_CONNECTION_GET_CTX(s), ssl_get_algorithm2(s));
28ba2541
DSH
632}
633
38b051a1 634const EVP_MD *ssl_prf_md(SSL_CONNECTION *s)
28ba2541 635{
38b051a1
TM
636 return ssl_md(SSL_CONNECTION_GET_CTX(s),
637 ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
638}
639
58964a49 640#define ITEM_SEP(a) \
0f113f3e 641 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 642
6b691a5c 643static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
644 CIPHER_ORDER **tail)
645{
646 if (curr == *tail)
647 return;
648 if (curr == *head)
649 *head = curr->next;
650 if (curr->prev != NULL)
651 curr->prev->next = curr->next;
652 if (curr->next != NULL)
653 curr->next->prev = curr->prev;
654 (*tail)->next = curr;
655 curr->prev = *tail;
656 curr->next = NULL;
657 *tail = curr;
658}
58964a49 659
fd5bc65c 660static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
661 CIPHER_ORDER **tail)
662{
663 if (curr == *head)
664 return;
665 if (curr == *tail)
666 *tail = curr->prev;
667 if (curr->next != NULL)
668 curr->next->prev = curr->prev;
669 if (curr->prev != NULL)
670 curr->prev->next = curr->next;
671 (*head)->prev = curr;
672 curr->next = *head;
673 curr->prev = NULL;
674 *head = curr;
675}
676
018e57c7 677static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 678 int num_of_ciphers,
90d9e49a
DSH
679 uint32_t disabled_mkey,
680 uint32_t disabled_auth,
681 uint32_t disabled_enc,
682 uint32_t disabled_mac,
0f113f3e
MC
683 CIPHER_ORDER *co_list,
684 CIPHER_ORDER **head_p,
685 CIPHER_ORDER **tail_p)
686{
687 int i, co_list_num;
688 const SSL_CIPHER *c;
689
690 /*
691 * We have num_of_ciphers descriptions compiled in, depending on the
692 * method selected (SSLv3, TLSv1 etc).
693 * These will later be sorted in a linked list with at most num
694 * entries.
695 */
696
697 /* Get the initial list of ciphers */
698 co_list_num = 0; /* actual count of ciphers */
699 for (i = 0; i < num_of_ciphers; i++) {
700 c = ssl_method->get_cipher(i);
701 /* drop those that use any of that is not available */
ca3895f0
KR
702 if (c == NULL || !c->valid)
703 continue;
ca3895f0
KR
704 if ((c->algorithm_mkey & disabled_mkey) ||
705 (c->algorithm_auth & disabled_auth) ||
706 (c->algorithm_enc & disabled_enc) ||
707 (c->algorithm_mac & disabled_mac))
708 continue;
709 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
710 c->min_tls == 0)
711 continue;
712 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
713 c->min_dtls == 0)
714 continue;
715
716 co_list[co_list_num].cipher = c;
717 co_list[co_list_num].next = NULL;
718 co_list[co_list_num].prev = NULL;
719 co_list[co_list_num].active = 0;
720 co_list_num++;
0f113f3e
MC
721 }
722
723 /*
724 * Prepare linked list from list entries
725 */
726 if (co_list_num > 0) {
727 co_list[0].prev = NULL;
728
729 if (co_list_num > 1) {
730 co_list[0].next = &co_list[1];
731
732 for (i = 1; i < co_list_num - 1; i++) {
733 co_list[i].prev = &co_list[i - 1];
734 co_list[i].next = &co_list[i + 1];
735 }
736
737 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
738 }
739
740 co_list[co_list_num - 1].next = NULL;
741
742 *head_p = &co_list[0];
743 *tail_p = &co_list[co_list_num - 1];
744 }
745}
d02b48c6 746
babb3798 747static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 748 int num_of_group_aliases,
90d9e49a
DSH
749 uint32_t disabled_mkey,
750 uint32_t disabled_auth,
751 uint32_t disabled_enc,
752 uint32_t disabled_mac,
0f113f3e
MC
753 CIPHER_ORDER *head)
754{
755 CIPHER_ORDER *ciph_curr;
756 const SSL_CIPHER **ca_curr;
757 int i;
90d9e49a
DSH
758 uint32_t mask_mkey = ~disabled_mkey;
759 uint32_t mask_auth = ~disabled_auth;
760 uint32_t mask_enc = ~disabled_enc;
761 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
762
763 /*
764 * First, add the real ciphers as already collected
765 */
766 ciph_curr = head;
767 ca_curr = ca_list;
768 while (ciph_curr != NULL) {
769 *ca_curr = ciph_curr->cipher;
770 ca_curr++;
771 ciph_curr = ciph_curr->next;
772 }
773
774 /*
775 * Now we add the available ones from the cipher_aliases[] table.
776 * They represent either one or more algorithms, some of which
777 * in any affected category must be supported (set in enabled_mask),
778 * or represent a cipher strength value (will be added in any case because algorithms=0).
779 */
780 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
781 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
782 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
783 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
784 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
785
786 if (algorithm_mkey)
787 if ((algorithm_mkey & mask_mkey) == 0)
788 continue;
789
790 if (algorithm_auth)
791 if ((algorithm_auth & mask_auth) == 0)
792 continue;
793
794 if (algorithm_enc)
795 if ((algorithm_enc & mask_enc) == 0)
796 continue;
797
798 if (algorithm_mac)
799 if ((algorithm_mac & mask_mac) == 0)
800 continue;
801
0f113f3e
MC
802 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
803 ca_curr++;
804 }
805
806 *ca_curr = NULL; /* end of list */
807}
d02b48c6 808
90d9e49a
DSH
809static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
810 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 811 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
812 uint32_t algo_strength, int rule,
813 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
814 CIPHER_ORDER **tail_p)
815{
816 CIPHER_ORDER *head, *tail, *curr, *next, *last;
817 const SSL_CIPHER *cp;
818 int reverse = 0;
018e57c7 819
1287dabd 820 OSSL_TRACE_BEGIN(TLS_CIPHER) {
77359d22
RL
821 BIO_printf(trc_out,
822 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
1555c86e
J
823 rule, (unsigned int)alg_mkey, (unsigned int)alg_auth,
824 (unsigned int)alg_enc, (unsigned int)alg_mac, min_tls,
825 (unsigned int)algo_strength, (int)strength_bits);
77359d22 826 }
d02b48c6 827
a556f342 828 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
829 reverse = 1; /* needed to maintain sorting between currently
830 * deleted ciphers */
0f113f3e
MC
831
832 head = *head_p;
833 tail = *tail_p;
834
835 if (reverse) {
836 next = tail;
837 last = head;
838 } else {
839 next = head;
840 last = tail;
841 }
842
843 curr = NULL;
844 for (;;) {
845 if (curr == last)
846 break;
847
848 curr = next;
849
850 if (curr == NULL)
851 break;
852
853 next = reverse ? curr->prev : curr->next;
854
855 cp = curr->cipher;
856
857 /*
858 * Selection criteria is either the value of strength_bits
859 * or the algorithms used.
860 */
861 if (strength_bits >= 0) {
862 if (strength_bits != cp->strength_bits)
863 continue;
864 } else {
77359d22
RL
865 if (trc_out != NULL) {
866 BIO_printf(trc_out,
867 "\nName: %s:"
868 "\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
1555c86e
J
869 cp->name,
870 (unsigned int)cp->algorithm_mkey,
871 (unsigned int)cp->algorithm_auth,
872 (unsigned int)cp->algorithm_enc,
873 (unsigned int)cp->algorithm_mac,
874 cp->min_tls,
875 (unsigned int)cp->algo_strength);
77359d22 876 }
0ced42e0
MC
877 if (cipher_id != 0 && (cipher_id != cp->id))
878 continue;
0f113f3e
MC
879 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
880 continue;
881 if (alg_auth && !(alg_auth & cp->algorithm_auth))
882 continue;
883 if (alg_enc && !(alg_enc & cp->algorithm_enc))
884 continue;
885 if (alg_mac && !(alg_mac & cp->algorithm_mac))
886 continue;
3eb2aff4 887 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 888 continue;
88a9614b
KR
889 if ((algo_strength & SSL_STRONG_MASK)
890 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 891 continue;
c84f7f4a
MC
892 if ((algo_strength & SSL_DEFAULT_MASK)
893 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
894 continue;
0f113f3e 895 }
018e57c7 896
77359d22
RL
897 if (trc_out != NULL)
898 BIO_printf(trc_out, "Action = %d\n", rule);
018e57c7 899
0f113f3e
MC
900 /* add the cipher if it has not been added yet. */
901 if (rule == CIPHER_ADD) {
902 /* reverse == 0 */
903 if (!curr->active) {
904 ll_append_tail(&head, curr, &tail);
905 curr->active = 1;
906 }
907 }
908 /* Move the added cipher to this location */
909 else if (rule == CIPHER_ORD) {
910 /* reverse == 0 */
911 if (curr->active) {
912 ll_append_tail(&head, curr, &tail);
913 }
914 } else if (rule == CIPHER_DEL) {
915 /* reverse == 1 */
916 if (curr->active) {
917 /*
918 * most recently deleted ciphersuites get best positions for
919 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
920 * in reverse to maintain the order)
921 */
922 ll_append_head(&head, curr, &tail);
923 curr->active = 0;
924 }
a556f342
EK
925 } else if (rule == CIPHER_BUMP) {
926 if (curr->active)
927 ll_append_head(&head, curr, &tail);
0f113f3e
MC
928 } else if (rule == CIPHER_KILL) {
929 /* reverse == 0 */
930 if (head == curr)
931 head = curr->next;
932 else
933 curr->prev->next = curr->next;
934 if (tail == curr)
935 tail = curr->prev;
936 curr->active = 0;
937 if (curr->next != NULL)
938 curr->next->prev = curr->prev;
939 if (curr->prev != NULL)
940 curr->prev->next = curr->next;
941 curr->next = NULL;
942 curr->prev = NULL;
943 }
944 }
945
946 *head_p = head;
947 *tail_p = tail;
77359d22
RL
948
949 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 950}
018e57c7 951
a717831d 952static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
953 CIPHER_ORDER **tail_p)
954{
90d9e49a
DSH
955 int32_t max_strength_bits;
956 int i, *number_uses;
0f113f3e
MC
957 CIPHER_ORDER *curr;
958
959 /*
960 * This routine sorts the ciphers with descending strength. The sorting
961 * must keep the pre-sorted sequence, so we apply the normal sorting
962 * routine as '+' movement to the end of the list.
963 */
964 max_strength_bits = 0;
965 curr = *head_p;
966 while (curr != NULL) {
967 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
968 max_strength_bits = curr->cipher->strength_bits;
969 curr = curr->next;
970 }
971
b51bce94 972 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
e077455e 973 if (number_uses == NULL)
bbb4ceb8 974 return 0;
0f113f3e
MC
975
976 /*
977 * Now find the strength_bits values actually used
978 */
979 curr = *head_p;
980 while (curr != NULL) {
981 if (curr->active)
982 number_uses[curr->cipher->strength_bits]++;
983 curr = curr->next;
984 }
985 /*
986 * Go through the list of used strength_bits values in descending
987 * order.
988 */
989 for (i = max_strength_bits; i >= 0; i--)
990 if (number_uses[i] > 0)
991 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
992 tail_p);
993
994 OPENSSL_free(number_uses);
bbb4ceb8 995 return 1;
0f113f3e 996}
018e57c7
DSH
997
998static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
999 CIPHER_ORDER **head_p,
1000 CIPHER_ORDER **tail_p,
1001 const SSL_CIPHER **ca_list, CERT *c)
1002{
3eb2aff4
KR
1003 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
1004 int min_tls;
0f113f3e
MC
1005 const char *l, *buf;
1006 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1007 uint32_t cipher_id = 0;
0f113f3e
MC
1008 char ch;
1009
1010 retval = 1;
1011 l = rule_str;
1287dabd 1012 for (;;) {
0f113f3e
MC
1013 ch = *l;
1014
1015 if (ch == '\0')
1016 break; /* done */
1017 if (ch == '-') {
1018 rule = CIPHER_DEL;
1019 l++;
1020 } else if (ch == '+') {
1021 rule = CIPHER_ORD;
1022 l++;
1023 } else if (ch == '!') {
1024 rule = CIPHER_KILL;
1025 l++;
1026 } else if (ch == '@') {
1027 rule = CIPHER_SPECIAL;
1028 l++;
1029 } else {
1030 rule = CIPHER_ADD;
1031 }
1032
1033 if (ITEM_SEP(ch)) {
1034 l++;
1035 continue;
1036 }
1037
1038 alg_mkey = 0;
1039 alg_auth = 0;
1040 alg_enc = 0;
1041 alg_mac = 0;
3eb2aff4 1042 min_tls = 0;
0f113f3e
MC
1043 algo_strength = 0;
1044
1045 for (;;) {
1046 ch = *l;
1047 buf = l;
1048 buflen = 0;
ca570cfd 1049#ifndef CHARSET_EBCDIC
0f113f3e
MC
1050 while (((ch >= 'A') && (ch <= 'Z')) ||
1051 ((ch >= '0') && (ch <= '9')) ||
1052 ((ch >= 'a') && (ch <= 'z')) ||
d1b26ddb 1053 (ch == '-') || (ch == '_') || (ch == '.') || (ch == '='))
ca570cfd 1054#else
d1b26ddb 1055 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '_') || (ch == '.')
00dfbaad 1056 || (ch == '='))
ca570cfd 1057#endif
0f113f3e
MC
1058 {
1059 ch = *(++l);
1060 buflen++;
1061 }
1062
1063 if (buflen == 0) {
1064 /*
1065 * We hit something we cannot deal with,
1066 * it is no command or separator nor
1067 * alphanumeric, so we call this an error.
1068 */
6849b73c 1069 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
428511ca 1070 return 0;
0f113f3e
MC
1071 }
1072
1073 if (rule == CIPHER_SPECIAL) {
1074 found = 0; /* unused -- avoid compiler warning */
1075 break; /* special treatment */
1076 }
1077
1078 /* check for multi-part specification */
1079 if (ch == '+') {
1080 multi = 1;
1081 l++;
bbb4ceb8 1082 } else {
0f113f3e 1083 multi = 0;
bbb4ceb8 1084 }
0f113f3e
MC
1085
1086 /*
1087 * Now search for the cipher alias in the ca_list. Be careful
1088 * with the strncmp, because the "buflen" limitation
1089 * will make the rule "ADH:SOME" and the cipher
1090 * "ADH-MY-CIPHER" look like a match for buflen=3.
1091 * So additionally check whether the cipher name found
1092 * has the correct length. We can save a strlen() call:
1093 * just checking for the '\0' at the right place is
1094 * sufficient, we have to strncmp() anyway. (We cannot
1095 * use strcmp(), because buf is not '\0' terminated.)
1096 */
1097 j = found = 0;
1098 cipher_id = 0;
1099 while (ca_list[j]) {
86885c28
RS
1100 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1101 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1102 found = 1;
1103 break;
d1b26ddb
EL
1104 } else if (ca_list[j]->stdname != NULL
1105 && strncmp(buf, ca_list[j]->stdname, buflen) == 0
1106 && ca_list[j]->stdname[buflen] == '\0') {
1107 found = 1;
1108 break;
0f113f3e
MC
1109 } else
1110 j++;
1111 }
1112
1113 if (!found)
1114 break; /* ignore this entry */
1115
1116 if (ca_list[j]->algorithm_mkey) {
1117 if (alg_mkey) {
1118 alg_mkey &= ca_list[j]->algorithm_mkey;
1119 if (!alg_mkey) {
1120 found = 0;
1121 break;
1122 }
bbb4ceb8 1123 } else {
0f113f3e 1124 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1125 }
0f113f3e
MC
1126 }
1127
1128 if (ca_list[j]->algorithm_auth) {
1129 if (alg_auth) {
1130 alg_auth &= ca_list[j]->algorithm_auth;
1131 if (!alg_auth) {
1132 found = 0;
1133 break;
1134 }
bbb4ceb8 1135 } else {
0f113f3e 1136 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1137 }
0f113f3e
MC
1138 }
1139
1140 if (ca_list[j]->algorithm_enc) {
1141 if (alg_enc) {
1142 alg_enc &= ca_list[j]->algorithm_enc;
1143 if (!alg_enc) {
1144 found = 0;
1145 break;
1146 }
bbb4ceb8 1147 } else {
0f113f3e 1148 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1149 }
0f113f3e
MC
1150 }
1151
1152 if (ca_list[j]->algorithm_mac) {
1153 if (alg_mac) {
1154 alg_mac &= ca_list[j]->algorithm_mac;
1155 if (!alg_mac) {
1156 found = 0;
1157 break;
1158 }
bbb4ceb8 1159 } else {
0f113f3e 1160 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1161 }
0f113f3e
MC
1162 }
1163
88a9614b
KR
1164 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1165 if (algo_strength & SSL_STRONG_MASK) {
1166 algo_strength &=
1167 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1168 ~SSL_STRONG_MASK;
1169 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1170 found = 0;
1171 break;
1172 }
bbb4ceb8 1173 } else {
88a9614b 1174 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1175 }
0f113f3e
MC
1176 }
1177
c84f7f4a
MC
1178 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1179 if (algo_strength & SSL_DEFAULT_MASK) {
1180 algo_strength &=
1181 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1182 ~SSL_DEFAULT_MASK;
1183 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1184 found = 0;
1185 break;
1186 }
bbb4ceb8 1187 } else {
c84f7f4a
MC
1188 algo_strength |=
1189 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1190 }
c84f7f4a
MC
1191 }
1192
0f113f3e
MC
1193 if (ca_list[j]->valid) {
1194 /*
1195 * explicit ciphersuite found; its protocol version does not
1196 * become part of the search pattern!
1197 */
1198
1199 cipher_id = ca_list[j]->id;
1200 } else {
1201 /*
1202 * not an explicit ciphersuite; only in this case, the
1203 * protocol version is considered part of the search pattern
1204 */
1205
3eb2aff4
KR
1206 if (ca_list[j]->min_tls) {
1207 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1208 found = 0;
1209 break;
1210 } else {
1211 min_tls = ca_list[j]->min_tls;
1212 }
0f113f3e
MC
1213 }
1214 }
1215
1216 if (!multi)
1217 break;
1218 }
1219
1220 /*
1221 * Ok, we have the rule, now apply it
1222 */
1223 if (rule == CIPHER_SPECIAL) { /* special command */
1224 ok = 0;
2ff286c2 1225 if ((buflen == 8) && HAS_PREFIX(buf, "STRENGTH")) {
0f113f3e 1226 ok = ssl_cipher_strength_sort(head_p, tail_p);
2ff286c2
DDO
1227 } else if (buflen == 10 && CHECK_AND_SKIP_PREFIX(buf, "SECLEVEL=")) {
1228 int level = *buf - '0';
0f113f3e 1229 if (level < 0 || level > 5) {
6849b73c 1230 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1231 } else {
1232 c->sec_level = level;
1233 ok = 1;
1234 }
bbb4ceb8 1235 } else {
6849b73c 1236 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_COMMAND);
bbb4ceb8 1237 }
0f113f3e
MC
1238 if (ok == 0)
1239 retval = 0;
1240 /*
1241 * We do not support any "multi" options
1242 * together with "@", so throw away the
1243 * rest of the command, if any left, until
1244 * end or ':' is found.
1245 */
1246 while ((*l != '\0') && !ITEM_SEP(*l))
1247 l++;
1248 } else if (found) {
1249 ssl_cipher_apply_rule(cipher_id,
1250 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1251 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1252 tail_p);
1253 } else {
1254 while ((*l != '\0') && !ITEM_SEP(*l))
1255 l++;
1256 }
1257 if (*l == '\0')
1258 break; /* done */
1259 }
1260
bbb4ceb8 1261 return retval;
0f113f3e
MC
1262}
1263
2ea80354 1264static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1265 const char **prule_str)
1266{
1267 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
2ff286c2 1268 if (HAS_PREFIX(*prule_str, "SUITEB128ONLY")) {
0f113f3e 1269 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
2ff286c2 1270 } else if (HAS_PREFIX(*prule_str, "SUITEB128C2")) {
0f113f3e
MC
1271 suiteb_comb2 = 1;
1272 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1273 } else if (HAS_PREFIX(*prule_str, "SUITEB128")) {
13e228d6 1274 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
2ff286c2 1275 } else if (HAS_PREFIX(*prule_str, "SUITEB192")) {
0f113f3e 1276 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1277 }
0f113f3e
MC
1278
1279 if (suiteb_flags) {
1280 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1281 c->cert_flags |= suiteb_flags;
bbb4ceb8 1282 } else {
0f113f3e 1283 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1284 }
0f113f3e
MC
1285
1286 if (!suiteb_flags)
1287 return 1;
1288 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1289
1290 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
6849b73c 1291 ERR_raise(ERR_LIB_SSL, SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1292 return 0;
1293 }
462f4f4b 1294
0f113f3e
MC
1295 switch (suiteb_flags) {
1296 case SSL_CERT_FLAG_SUITEB_128_LOS:
1297 if (suiteb_comb2)
1298 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1299 else
1300 *prule_str =
1301 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1302 break;
1303 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1304 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1305 break;
1306 case SSL_CERT_FLAG_SUITEB_192_LOS:
1307 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1308 break;
1309 }
0f113f3e 1310 return 1;
0f113f3e 1311}
2ea80354 1312
a53b5be6
MC
1313static int ciphersuite_cb(const char *elem, int len, void *arg)
1314{
1315 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1316 const SSL_CIPHER *cipher;
1317 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1318 char name[80];
1319
981b4b95
OH
1320 if (len > (int)(sizeof(name) - 1))
1321 /* Anyway return 1 so we can parse rest of the list */
1322 return 1;
a53b5be6
MC
1323
1324 memcpy(name, elem, len);
1325 name[len] = '\0';
1326
1327 cipher = ssl3_get_cipher_by_std_name(name);
981b4b95 1328 if (cipher == NULL)
c1e8a0c6
OH
1329 /* Ciphersuite not found but return 1 to parse rest of the list */
1330 return 1;
a53b5be6
MC
1331
1332 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
6849b73c 1333 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
a53b5be6
MC
1334 return 0;
1335 }
1336
1337 return 1;
1338}
1339
f9a22815 1340static __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
a53b5be6
MC
1341{
1342 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1343
1344 if (newciphers == NULL)
1345 return 0;
1346
1347 /* Parse the list. We explicitly allow an empty list */
1348 if (*str != '\0'
c1e8a0c6 1349 && (CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers) <= 0
3d0b6494 1350 || sk_SSL_CIPHER_num(newciphers) == 0)) {
981b4b95 1351 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
a53b5be6
MC
1352 sk_SSL_CIPHER_free(newciphers);
1353 return 0;
1354 }
1355 sk_SSL_CIPHER_free(*currciphers);
1356 *currciphers = newciphers;
1357
1358 return 1;
1359}
1360
1361static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1362 STACK_OF(SSL_CIPHER) *cipherstack)
1363{
1364 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1365
1366 if (tmp_cipher_list == NULL) {
1367 return 0;
1368 }
1369
1370 sk_SSL_CIPHER_free(*cipher_list_by_id);
1371 *cipher_list_by_id = tmp_cipher_list;
1372
1373 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1374 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1375
1376 return 1;
1377}
1378
6cb814de 1379static int update_cipher_list(SSL_CTX *ctx,
1380 STACK_OF(SSL_CIPHER) **cipher_list,
a53b5be6
MC
1381 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1382 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1383{
1384 int i;
1385 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1386
1387 if (tmp_cipher_list == NULL)
1388 return 0;
1389
1390 /*
1391 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1392 * list.
1393 */
1394 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1395 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1396 == TLS1_3_VERSION)
225c9660 1397 (void)sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
a53b5be6
MC
1398
1399 /* Insert the new TLSv1.3 ciphersuites */
6cb814de 1400 for (i = sk_SSL_CIPHER_num(tls13_ciphersuites) - 1; i >= 0; i--) {
1401 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1402
1403 /* Don't include any TLSv1.3 ciphersuites that are disabled */
1404 if ((sslc->algorithm_enc & ctx->disabled_enc_mask) == 0
1405 && (ssl_cipher_table_mac[sslc->algorithm2
1406 & SSL_HANDSHAKE_MAC_MASK].mask
1407 & ctx->disabled_mac_mask) == 0) {
1408 sk_SSL_CIPHER_unshift(tmp_cipher_list, sslc);
1409 }
1410 }
a53b5be6 1411
e22105d1
P
1412 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list)) {
1413 sk_SSL_CIPHER_free(tmp_cipher_list);
a53b5be6 1414 return 0;
e22105d1 1415 }
a53b5be6
MC
1416
1417 sk_SSL_CIPHER_free(*cipher_list);
1418 *cipher_list = tmp_cipher_list;
1419
1420 return 1;
1421}
1422
1423int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1424{
1425 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1426
52b1fda3 1427 if (ret && ctx->cipher_list != NULL)
6cb814de 1428 return update_cipher_list(ctx, &ctx->cipher_list, &ctx->cipher_list_by_id,
a53b5be6 1429 ctx->tls13_ciphersuites);
a53b5be6
MC
1430
1431 return ret;
1432}
1433
1434int SSL_set_ciphersuites(SSL *s, const char *str)
1435{
52b1fda3 1436 STACK_OF(SSL_CIPHER) *cipher_list;
38b051a1
TM
1437 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1438 int ret;
a53b5be6 1439
38b051a1
TM
1440 if (sc == NULL)
1441 return 0;
1442
1443 ret = set_ciphersuites(&(sc->tls13_ciphersuites), str);
1444
1445 if (sc->cipher_list == NULL) {
52b1fda3 1446 if ((cipher_list = SSL_get_ciphers(s)) != NULL)
38b051a1 1447 sc->cipher_list = sk_SSL_CIPHER_dup(cipher_list);
52b1fda3 1448 }
38b051a1
TM
1449 if (ret && sc->cipher_list != NULL)
1450 return update_cipher_list(s->ctx, &sc->cipher_list,
1451 &sc->cipher_list_by_id,
1452 sc->tls13_ciphersuites);
a53b5be6
MC
1453
1454 return ret;
1455}
1456
a68eee67 1457STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
1458 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1459 STACK_OF(SSL_CIPHER) **cipher_list,
1460 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1461 const char *rule_str,
1462 CERT *c)
0f113f3e 1463{
f865b081 1464 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1465 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1466 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1467 const char *rule_p;
1468 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1469 const SSL_CIPHER **ca_list = NULL;
a68eee67 1470 const SSL_METHOD *ssl_method = ctx->method;
0f113f3e
MC
1471
1472 /*
1473 * Return with error if nothing to do.
1474 */
1475 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1476 return NULL;
462f4f4b 1477
0f113f3e
MC
1478 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1479 return NULL;
2ea80354 1480
0f113f3e
MC
1481 /*
1482 * To reduce the work to do we only want to process the compiled
1483 * in algorithms, so we first get the mask of disabled ciphers.
1484 */
633d49c7 1485
a68eee67
MC
1486 disabled_mkey = ctx->disabled_mkey_mask;
1487 disabled_auth = ctx->disabled_auth_mask;
1488 disabled_enc = ctx->disabled_enc_mask;
1489 disabled_mac = ctx->disabled_mac_mask;
0f113f3e
MC
1490
1491 /*
1492 * Now we have to collect the available ciphers from the compiled
1493 * in ciphers. We cannot get more than the number compiled in, so
1494 * it is used for allocation.
1495 */
1496 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1497
b4faea50 1498 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
e077455e 1499 if (co_list == NULL)
bbb4ceb8 1500 return NULL; /* Failure */
0f113f3e
MC
1501
1502 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1503 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1504 disabled_mac, co_list, &head, &tail);
0f113f3e 1505
a556f342 1506 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1507
1508 /*
1509 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1510 * exchange mechanisms.
1511 * For consistency, prefer ECDSA over RSA (though this only matters if the
1512 * server has both certificates, and is using the DEFAULT, or a client
1513 * preference).
0f113f3e 1514 */
a556f342
EK
1515 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1516 -1, &head, &tail);
0f113f3e
MC
1517 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1518 &tail);
1519 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1520 &tail);
1521
a556f342
EK
1522 /* Within each strength group, we prefer GCM over CHACHA... */
1523 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1524 &head, &tail);
1525 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1526 &head, &tail);
1527
a230b26e
EK
1528 /*
1529 * ...and generally, our preferred cipher is AES.
1530 * Note that AEADs will be bumped to take preference after sorting by
1531 * strength.
1532 */
a556f342
EK
1533 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1534 -1, &head, &tail);
0f113f3e
MC
1535
1536 /* Temporarily enable everything else for sorting */
1537 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1538
1539 /* Low priority for MD5 */
1540 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1541 &tail);
1542
1543 /*
1544 * Move anonymous ciphers to the end. Usually, these will remain
1545 * disabled. (For applications that allow them, they aren't too bad, but
1546 * we prefer authenticated ciphers.)
1547 */
1548 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1549 &tail);
1550
0f113f3e
MC
1551 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1552 &tail);
1553 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1554 &tail);
0f113f3e 1555
3519bae5 1556 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1557 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1558 &tail);
1559
1560 /*
1561 * Now sort by symmetric encryption strength. The above ordering remains
1562 * in force within each class
1563 */
1564 if (!ssl_cipher_strength_sort(&head, &tail)) {
1565 OPENSSL_free(co_list);
1566 return NULL;
1567 }
1568
a556f342
EK
1569 /*
1570 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
a556f342 1571 */
3eb2aff4 1572 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1573 &head, &tail);
1574
1575 /*
1576 * Irrespective of strength, enforce the following order:
1577 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1578 * Within each group, ciphers remain sorted by strength and previous
1579 * preference, i.e.,
1580 * 1) ECDHE > DHE
1581 * 2) GCM > CHACHA
1582 * 3) AES > rest
1583 * 4) TLS 1.2 > legacy
1584 *
1585 * Because we now bump ciphers to the top of the list, we proceed in
1586 * reverse order of preference.
1587 */
1588 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1589 &head, &tail);
1590 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1591 CIPHER_BUMP, -1, &head, &tail);
a556f342 1592 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1593 CIPHER_BUMP, -1, &head, &tail);
a556f342 1594
0f113f3e
MC
1595 /* Now disable everything (maintaining the ordering!) */
1596 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1597
1598 /*
1599 * We also need cipher aliases for selecting based on the rule_str.
1600 * There might be two types of entries in the rule_str: 1) names
1601 * of ciphers themselves 2) aliases for groups of ciphers.
1602 * For 1) we need the available ciphers and for 2) the cipher
1603 * groups of cipher_aliases added together in one list (otherwise
1604 * we would be happy with just the cipher_aliases table).
1605 */
b6eb9827 1606 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1607 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1608 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1609 if (ca_list == NULL) {
1610 OPENSSL_free(co_list);
bbb4ceb8 1611 return NULL; /* Failure */
0f113f3e
MC
1612 }
1613 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1614 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1615 disabled_mac, head);
0f113f3e
MC
1616
1617 /*
1618 * If the rule_string begins with DEFAULT, apply the default rule
1619 * before using the (possibly available) additional rules.
1620 */
1621 ok = 1;
1622 rule_p = rule_str;
2ff286c2 1623 if (HAS_PREFIX(rule_str, "DEFAULT")) {
5d120511 1624 ok = ssl_cipher_process_rulestr(OSSL_default_cipher_list(),
0f113f3e
MC
1625 &head, &tail, ca_list, c);
1626 rule_p += 7;
1627 if (*rule_p == ':')
1628 rule_p++;
1629 }
1630
4bac25e1 1631 if (ok && (rule_p[0] != '\0'))
0f113f3e
MC
1632 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1633
a230b26e 1634 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1635
1636 if (!ok) { /* Rule processing failure */
1637 OPENSSL_free(co_list);
bbb4ceb8 1638 return NULL;
0f113f3e
MC
1639 }
1640
1641 /*
1642 * Allocate new "cipherstack" for the result, return with error
1643 * if we cannot get one.
1644 */
1645 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1646 OPENSSL_free(co_list);
bbb4ceb8 1647 return NULL;
0f113f3e
MC
1648 }
1649
f865b081
MC
1650 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1651 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
4264ecd4
MC
1652 const SSL_CIPHER *sslc = sk_SSL_CIPHER_value(tls13_ciphersuites, i);
1653
1654 /* Don't include any TLSv1.3 ciphers that are disabled */
1655 if ((sslc->algorithm_enc & disabled_enc) != 0
1656 || (ssl_cipher_table_mac[sslc->algorithm2
1657 & SSL_HANDSHAKE_MAC_MASK].mask
ce0b307e
BK
1658 & ctx->disabled_mac_mask) != 0) {
1659 sk_SSL_CIPHER_delete(tls13_ciphersuites, i);
1660 i--;
4264ecd4 1661 continue;
ce0b307e 1662 }
4264ecd4
MC
1663
1664 if (!sk_SSL_CIPHER_push(cipherstack, sslc)) {
3a069c1b 1665 OPENSSL_free(co_list);
f865b081
MC
1666 sk_SSL_CIPHER_free(cipherstack);
1667 return NULL;
1668 }
1669 }
1670
77359d22
RL
1671 OSSL_TRACE_BEGIN(TLS_CIPHER) {
1672 BIO_printf(trc_out, "cipher selection:\n");
1673 }
0f113f3e
MC
1674 /*
1675 * The cipher selection for the list is done. The ciphers are added
1676 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1677 */
1678 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1679 if (curr->active) {
0f113f3e
MC
1680 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1681 OPENSSL_free(co_list);
1682 sk_SSL_CIPHER_free(cipherstack);
77359d22 1683 OSSL_TRACE_CANCEL(TLS_CIPHER);
0f113f3e
MC
1684 return NULL;
1685 }
77359d22
RL
1686 if (trc_out != NULL)
1687 BIO_printf(trc_out, "<%s>\n", curr->cipher->name);
0f113f3e
MC
1688 }
1689 }
1690 OPENSSL_free(co_list); /* Not needed any longer */
77359d22 1691 OSSL_TRACE_END(TLS_CIPHER);
0f113f3e 1692
a53b5be6 1693 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1694 sk_SSL_CIPHER_free(cipherstack);
1695 return NULL;
1696 }
25aaa98a 1697 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1698 *cipher_list = cipherstack;
0f113f3e 1699
bbb4ceb8 1700 return cipherstack;
0f113f3e 1701}
d02b48c6 1702
7689ed34 1703char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1704{
361a1191 1705 const char *ver;
0f113f3e 1706 const char *kx, *au, *enc, *mac;
baf245ec 1707 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
6b2e51dd 1708 static const char *format = "%-30s %-7s Kx=%-8s Au=%-5s Enc=%-22s Mac=%-4s\n";
0f113f3e 1709
baf245ec
RS
1710 if (buf == NULL) {
1711 len = 128;
e077455e 1712 if ((buf = OPENSSL_malloc(len)) == NULL)
baf245ec 1713 return NULL;
bbb4ceb8 1714 } else if (len < 128) {
baf245ec 1715 return NULL;
bbb4ceb8 1716 }
baf245ec 1717
0f113f3e
MC
1718 alg_mkey = cipher->algorithm_mkey;
1719 alg_auth = cipher->algorithm_auth;
1720 alg_enc = cipher->algorithm_enc;
1721 alg_mac = cipher->algorithm_mac;
0f113f3e 1722
3eb2aff4 1723 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1724
1725 switch (alg_mkey) {
1726 case SSL_kRSA:
361a1191 1727 kx = "RSA";
0f113f3e 1728 break;
0f113f3e 1729 case SSL_kDHE:
361a1191 1730 kx = "DH";
0f113f3e 1731 break;
0f113f3e
MC
1732 case SSL_kECDHE:
1733 kx = "ECDH";
1734 break;
1735 case SSL_kPSK:
1736 kx = "PSK";
1737 break;
8baac6a2
DSH
1738 case SSL_kRSAPSK:
1739 kx = "RSAPSK";
1740 break;
1741 case SSL_kECDHEPSK:
1742 kx = "ECDHEPSK";
1743 break;
1744 case SSL_kDHEPSK:
1745 kx = "DHEPSK";
1746 break;
0f113f3e
MC
1747 case SSL_kSRP:
1748 kx = "SRP";
1749 break;
1750 case SSL_kGOST:
1751 kx = "GOST";
1752 break;
5a5530a2
DB
1753 case SSL_kGOST18:
1754 kx = "GOST18";
1755 break;
e5c4bf93
DSH
1756 case SSL_kANY:
1757 kx = "any";
1758 break;
0f113f3e
MC
1759 default:
1760 kx = "unknown";
1761 }
1762
1763 switch (alg_auth) {
1764 case SSL_aRSA:
1765 au = "RSA";
1766 break;
1767 case SSL_aDSS:
1768 au = "DSS";
1769 break;
0f113f3e
MC
1770 case SSL_aNULL:
1771 au = "None";
1772 break;
1773 case SSL_aECDSA:
1774 au = "ECDSA";
1775 break;
1776 case SSL_aPSK:
1777 au = "PSK";
1778 break;
1779 case SSL_aSRP:
1780 au = "SRP";
1781 break;
0f113f3e
MC
1782 case SSL_aGOST01:
1783 au = "GOST01";
1784 break;
48722ff5 1785 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1786 case (SSL_aGOST12 | SSL_aGOST01):
1787 au = "GOST12";
1788 break;
e5c4bf93
DSH
1789 case SSL_aANY:
1790 au = "any";
1791 break;
0f113f3e
MC
1792 default:
1793 au = "unknown";
1794 break;
1795 }
1796
1797 switch (alg_enc) {
1798 case SSL_DES:
361a1191 1799 enc = "DES(56)";
0f113f3e
MC
1800 break;
1801 case SSL_3DES:
1802 enc = "3DES(168)";
1803 break;
1804 case SSL_RC4:
361a1191 1805 enc = "RC4(128)";
0f113f3e
MC
1806 break;
1807 case SSL_RC2:
361a1191 1808 enc = "RC2(128)";
0f113f3e
MC
1809 break;
1810 case SSL_IDEA:
1811 enc = "IDEA(128)";
1812 break;
1813 case SSL_eNULL:
1814 enc = "None";
1815 break;
1816 case SSL_AES128:
1817 enc = "AES(128)";
1818 break;
1819 case SSL_AES256:
1820 enc = "AES(256)";
1821 break;
1822 case SSL_AES128GCM:
1823 enc = "AESGCM(128)";
1824 break;
1825 case SSL_AES256GCM:
1826 enc = "AESGCM(256)";
1827 break;
e75c5a79
DSH
1828 case SSL_AES128CCM:
1829 enc = "AESCCM(128)";
1830 break;
1831 case SSL_AES256CCM:
1832 enc = "AESCCM(256)";
1833 break;
3d3701ea
DSH
1834 case SSL_AES128CCM8:
1835 enc = "AESCCM8(128)";
1836 break;
1837 case SSL_AES256CCM8:
1838 enc = "AESCCM8(256)";
1839 break;
0f113f3e
MC
1840 case SSL_CAMELLIA128:
1841 enc = "Camellia(128)";
1842 break;
1843 case SSL_CAMELLIA256:
1844 enc = "Camellia(256)";
1845 break;
bc326738
JS
1846 case SSL_ARIA128GCM:
1847 enc = "ARIAGCM(128)";
1848 break;
1849 case SSL_ARIA256GCM:
1850 enc = "ARIAGCM(256)";
1851 break;
0f113f3e
MC
1852 case SSL_SEED:
1853 enc = "SEED(128)";
1854 break;
1855 case SSL_eGOST2814789CNT:
e44380a9 1856 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1857 enc = "GOST89(256)";
1858 break;
5a5530a2
DB
1859 case SSL_MAGMA:
1860 enc = "MAGMA";
1861 break;
1862 case SSL_KUZNYECHIK:
1863 enc = "KUZNYECHIK";
1864 break;
0d3587c7
MC
1865 case SSL_CHACHA20POLY1305:
1866 enc = "CHACHA20/POLY1305(256)";
1867 break;
0f113f3e
MC
1868 default:
1869 enc = "unknown";
1870 break;
1871 }
1872
1873 switch (alg_mac) {
1874 case SSL_MD5:
1875 mac = "MD5";
1876 break;
1877 case SSL_SHA1:
1878 mac = "SHA1";
1879 break;
1880 case SSL_SHA256:
1881 mac = "SHA256";
1882 break;
1883 case SSL_SHA384:
1884 mac = "SHA384";
1885 break;
1886 case SSL_AEAD:
1887 mac = "AEAD";
1888 break;
1889 case SSL_GOST89MAC:
e44380a9 1890 case SSL_GOST89MAC12:
0f113f3e
MC
1891 mac = "GOST89";
1892 break;
1893 case SSL_GOST94:
1894 mac = "GOST94";
1895 break;
e44380a9
DB
1896 case SSL_GOST12_256:
1897 case SSL_GOST12_512:
1898 mac = "GOST2012";
1899 break;
0f113f3e
MC
1900 default:
1901 mac = "unknown";
1902 break;
1903 }
1904
361a1191 1905 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1906
bbb4ceb8 1907 return buf;
0f113f3e 1908}
d02b48c6 1909
b11836a6 1910const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1911{
0f113f3e 1912 if (c == NULL)
baf245ec 1913 return "(NONE)";
ee3a6c64
VD
1914
1915 /*
1916 * Backwards-compatibility crutch. In almost all contexts we report TLS
1917 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1918 */
1919 if (c->min_tls == TLS1_VERSION)
1920 return "TLSv1.0";
3eb2aff4 1921 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1922}
d02b48c6
RE
1923
1924/* return the actual cipher being used */
0821bcd4 1925const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1926{
1927 if (c != NULL)
bbb4ceb8
PY
1928 return c->name;
1929 return "(NONE)";
1930}
1931
1932/* return the actual cipher being used in RFC standard name */
1933const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1934{
1935 if (c != NULL)
1936 return c->stdname;
1937 return "(NONE)";
1938}
1939
1940/* return the OpenSSL name based on given RFC standard name */
1941const char *OPENSSL_cipher_name(const char *stdname)
1942{
1943 const SSL_CIPHER *c;
1944
1945 if (stdname == NULL)
1946 return "(NONE)";
1947 c = ssl3_get_cipher_by_std_name(stdname);
1948 return SSL_CIPHER_get_name(c);
0f113f3e 1949}
d02b48c6 1950
657e60fa 1951/* number of bits for symmetric cipher */
1c86d8fd 1952int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1953{
1c86d8fd 1954 int ret = 0;
0f113f3e
MC
1955
1956 if (c != NULL) {
1957 if (alg_bits != NULL)
a230b26e
EK
1958 *alg_bits = (int)c->alg_bits;
1959 ret = (int)c->strength_bits;
0f113f3e 1960 }
90d9e49a 1961 return ret;
0f113f3e 1962}
d02b48c6 1963
90d9e49a 1964uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1965{
1966 return c->id;
1967}
08557cf2 1968
50966bfa
PY
1969uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1970{
1971 return c->id & 0xFFFF;
1972}
1973
6b691a5c 1974SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1975{
1976 SSL_COMP *ctmp;
1977 int i, nn;
1978
1979 if ((n == 0) || (sk == NULL))
26a7d938 1980 return NULL;
0f113f3e
MC
1981 nn = sk_SSL_COMP_num(sk);
1982 for (i = 0; i < nn; i++) {
1983 ctmp = sk_SSL_COMP_value(sk, i);
1984 if (ctmp->id == n)
bbb4ceb8 1985 return ctmp;
0f113f3e 1986 }
bbb4ceb8 1987 return NULL;
0f113f3e 1988}
413c4f45 1989
09b6c2ef 1990#ifdef OPENSSL_NO_COMP
9a555706 1991STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1992{
1993 return NULL;
1994}
a230b26e 1995
9a555706
RS
1996STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1997 *meths)
0f113f3e 1998{
9a555706 1999 return meths;
0f113f3e 2000}
a230b26e 2001
9a555706
RS
2002int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
2003{
2004 return 1;
2005}
2006
09b6c2ef 2007#else
6b691a5c 2008STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
2009{
2010 load_builtin_compressions();
bbb4ceb8 2011 return ssl_comp_methods;
0f113f3e
MC
2012}
2013
2014STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2015 *meths)
2016{
2017 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2018 ssl_comp_methods = meths;
2019 return old_meths;
2020}
cbb67448 2021
db7b5e0d 2022static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
2023{
2024 OPENSSL_free(cm);
2025}
db7b5e0d 2026
b3599dbb 2027void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
2028{
2029 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
2030 ssl_comp_methods = NULL;
2031 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
2032}
db7b5e0d 2033
6b691a5c 2034int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
2035{
2036 SSL_COMP *comp;
413c4f45 2037
9a555706 2038 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 2039 return 1;
9f495243 2040
50e735f9
MC
2041 /*-
2042 * According to draft-ietf-tls-compression-04.txt, the
2043 * compression number ranges should be the following:
2044 *
2045 * 0 to 63: methods defined by the IETF
2046 * 64 to 192: external party methods assigned by IANA
2047 * 193 to 255: reserved for private use
2048 */
0f113f3e 2049 if (id < 193 || id > 255) {
6849b73c 2050 ERR_raise(ERR_LIB_SSL, SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 2051 return 1;
0f113f3e
MC
2052 }
2053
b4faea50 2054 comp = OPENSSL_malloc(sizeof(*comp));
e077455e 2055 if (comp == NULL)
bbb4ceb8 2056 return 1;
0f113f3e
MC
2057
2058 comp->id = id;
2059 comp->method = cm;
2060 load_builtin_compressions();
2061 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
2062 OPENSSL_free(comp);
6849b73c 2063 ERR_raise(ERR_LIB_SSL, SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 2064 return 1;
bbd86bf5 2065 }
a230b26e 2066 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2067 OPENSSL_free(comp);
e077455e 2068 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
bbb4ceb8 2069 return 1;
0f113f3e 2070 }
bbb4ceb8 2071 return 0;
0f113f3e 2072}
9a555706 2073#endif
377dcdba
RL
2074
2075const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2076{
9a555706
RS
2077#ifndef OPENSSL_NO_COMP
2078 return comp ? COMP_get_name(comp) : NULL;
2079#else
0f113f3e 2080 return NULL;
09b6c2ef 2081#endif
9a555706
RS
2082}
2083
e304d3e2
MC
2084const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2085{
2086#ifndef OPENSSL_NO_COMP
2087 return comp->name;
2088#else
2089 return NULL;
2090#endif
2091}
2092
2093int SSL_COMP_get_id(const SSL_COMP *comp)
2094{
2095#ifndef OPENSSL_NO_COMP
2096 return comp->id;
2097#else
2098 return -1;
2099#endif
2100}
2101
38b051a1
TM
2102const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *s,
2103 const unsigned char *ptr,
60d685d1 2104 int all)
0f113f3e 2105{
38b051a1 2106 const SSL_CIPHER *c = SSL_CONNECTION_GET_SSL(s)->method->get_cipher_by_char(ptr);
1316ca80 2107
60d685d1 2108 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2109 return NULL;
2110 return c;
2111}
94a209d8
DSH
2112
2113const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2114{
2115 return ssl->method->get_cipher_by_char(ptr);
2116}
98c9ce2f
DSH
2117
2118int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2119{
2120 int i;
2121 if (c == NULL)
3ec13237 2122 return NID_undef;
98c9ce2f
DSH
2123 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2124 if (i == -1)
3ec13237 2125 return NID_undef;
98c9ce2f
DSH
2126 return ssl_cipher_table_cipher[i].nid;
2127}
2128
2129int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2130{
1316ca80
TS
2131 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2132
98c9ce2f 2133 if (i == -1)
3ec13237 2134 return NID_undef;
98c9ce2f
DSH
2135 return ssl_cipher_table_mac[i].nid;
2136}
3ec13237
TS
2137
2138int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2139{
2140 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2141
3ec13237
TS
2142 if (i == -1)
2143 return NID_undef;
2144 return ssl_cipher_table_kx[i].nid;
2145}
2146
2147int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2148{
1316ca80
TS
2149 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2150
3ec13237
TS
2151 if (i == -1)
2152 return NID_undef;
8eb33e4f 2153 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2154}
2155
ba4df682
MC
2156const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2157{
72257204 2158 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2159
ba4df682
MC
2160 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2161 return NULL;
c8f6c28a 2162 return EVP_get_digestbynid(ssl_cipher_table_mac[idx].nid);
ba4df682
MC
2163}
2164
3ec13237
TS
2165int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2166{
2167 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2168}
045bd047
DW
2169
2170int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2171 size_t *int_overhead, size_t *blocksize,
2172 size_t *ext_overhead)
2173{
2174 size_t mac = 0, in = 0, blk = 0, out = 0;
2175
2176 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2177 * because there are no handy #defines for those. */
bc326738 2178 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2179 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2180 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2181 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2182 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2183 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2184 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2185 out = 16;
2186 } else if (c->algorithm_mac & SSL_AEAD) {
2187 /* We're supposed to have handled all the AEAD modes above */
2188 return 0;
2189 } else {
2190 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2191 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2192 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2193
2194 if (e_md == NULL)
2195 return 0;
2196
ed576acd 2197 mac = EVP_MD_get_size(e_md);
045bd047
DW
2198 if (c->algorithm_enc != SSL_eNULL) {
2199 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2200 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2201
2202 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2203 known CBC cipher. */
2204 if (e_ciph == NULL ||
ed576acd 2205 EVP_CIPHER_get_mode(e_ciph) != EVP_CIPH_CBC_MODE)
045bd047
DW
2206 return 0;
2207
2208 in = 1; /* padding length byte */
ed576acd
TM
2209 out = EVP_CIPHER_get_iv_length(e_ciph);
2210 blk = EVP_CIPHER_get_block_size(e_ciph);
045bd047
DW
2211 }
2212 }
2213
2214 *mac_overhead = mac;
2215 *int_overhead = in;
2216 *blocksize = blk;
2217 *ext_overhead = out;
2218
2219 return 1;
2220}
c04cd728 2221
a68eee67 2222int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx)
c04cd728
DSH
2223{
2224 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2225
a68eee67 2226 if (cl == NULL || (cl->amask & ctx->disabled_auth_mask) != 0)
c04cd728
DSH
2227 return 1;
2228 return 0;
2229}
5d120511
TS
2230
2231/*
2232 * Default list of TLSv1.2 (and earlier) ciphers
2233 * SSL_DEFAULT_CIPHER_LIST deprecated in 3.0.0
2234 * Update both macro and function simultaneously
2235 */
2236const char *OSSL_default_cipher_list(void)
2237{
2238 return "ALL:!COMPLEMENTOFDEFAULT:!eNULL";
2239}
2240
2241/*
2242 * Default list of TLSv1.3 (and later) ciphers
2243 * TLS_DEFAULT_CIPHERSUITES deprecated in 3.0.0
2244 * Update both macro and function simultaneously
2245 */
2246const char *OSSL_default_ciphersuites(void)
2247{
2248 return "TLS_AES_256_GCM_SHA384:"
5d120511 2249 "TLS_CHACHA20_POLY1305_SHA256:"
5d120511
TS
2250 "TLS_AES_128_GCM_SHA256";
2251}