]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Remove ultrix/mips support.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
675f605d 57/* ====================================================================
52b8dad8 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
675f605d
BM
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
0f113f3e 65 * notice, this list of conditions and the following disclaimer.
675f605d
BM
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
ea262260
BM
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 112 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
ddac1974
NL
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
d02b48c6 142#include <stdio.h>
ec577822 143#include <openssl/objects.h>
fceac0bc 144#ifndef OPENSSL_NO_COMP
0f113f3e 145# include <openssl/comp.h>
fceac0bc 146#endif
70531c14 147#ifndef OPENSSL_NO_ENGINE
0f113f3e 148# include <openssl/engine.h>
70531c14 149#endif
16203f7b 150#include "internal/threads.h"
d02b48c6
RE
151#include "ssl_locl.h"
152
0f113f3e
MC
153#define SSL_ENC_DES_IDX 0
154#define SSL_ENC_3DES_IDX 1
155#define SSL_ENC_RC4_IDX 2
156#define SSL_ENC_RC2_IDX 3
157#define SSL_ENC_IDEA_IDX 4
158#define SSL_ENC_NULL_IDX 5
159#define SSL_ENC_AES128_IDX 6
160#define SSL_ENC_AES256_IDX 7
161#define SSL_ENC_CAMELLIA128_IDX 8
162#define SSL_ENC_CAMELLIA256_IDX 9
163#define SSL_ENC_GOST89_IDX 10
164#define SSL_ENC_SEED_IDX 11
165#define SSL_ENC_AES128GCM_IDX 12
166#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
167#define SSL_ENC_AES128CCM_IDX 14
168#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
169#define SSL_ENC_AES128CCM8_IDX 16
170#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 171#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
172#define SSL_ENC_CHACHA_IDX 19
173#define SSL_ENC_NUM_IDX 20
0f113f3e 174
98c9ce2f
DSH
175/* NB: make sure indices in these tables match values above */
176
177typedef struct {
90d9e49a 178 uint32_t mask;
98c9ce2f
DSH
179 int nid;
180} ssl_cipher_table;
181
182/* Table of NIDs for each cipher */
183static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
184 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
185 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
186 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
187 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
188 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
189 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
190 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
191 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
192 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
193 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
194 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
195 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
196 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
197 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
198 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
199 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
200 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
201 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
202 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 203 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
204};
205
0f113f3e
MC
206static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
207 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
208 NULL, NULL
209};
210
211#define SSL_COMP_NULL_IDX 0
212#define SSL_COMP_ZLIB_IDX 1
213#define SSL_COMP_NUM_IDX 2
214
215static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
216
e4ad0763 217#ifndef OPENSSL_NO_COMP
16203f7b 218static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 219#endif
16203f7b 220
0f113f3e
MC
221/*
222 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
223 * in the ssl_locl.h
b948e2c5 224 */
98c9ce2f 225
0f113f3e 226#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
227
228/* NB: make sure indices in this table matches values above */
229static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
230 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
231 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
232 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
233 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
234 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9
DB
235 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
236 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
237 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
28ba2541 238 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
239 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
240 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
241 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
242};
243
0f113f3e 244static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 245 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
246};
247
3ec13237
TS
248static const ssl_cipher_table ssl_cipher_table_kx[] = {
249 { SSL_kRSA, NID_kx_rsa },
250 { SSL_kECDHE, NID_kx_ecdhe },
251 { SSL_kDHE, NID_kx_dhe },
252 { SSL_kECDHEPSK, NID_kx_ecdhe_psk },
253 { SSL_kDHEPSK, NID_kx_dhe_psk },
254 { SSL_kRSAPSK, NID_kx_rsa_psk },
255 { SSL_kPSK, NID_kx_psk },
256 { SSL_kSRP, NID_kx_srp },
257 { SSL_kGOST, NID_kx_gost }
258};
259
260static const ssl_cipher_table ssl_cipher_table_auth[] = {
261 { SSL_aRSA, NID_auth_rsa },
262 { SSL_aECDSA, NID_auth_ecdsa },
263 { SSL_aPSK, NID_auth_psk },
264 { SSL_aDSS, NID_auth_dss },
265 { SSL_aGOST01, NID_auth_gost01 },
266 { SSL_aGOST12, NID_auth_gost12 },
267 { SSL_aSRP, NID_auth_srp },
268 { SSL_aNULL, NID_auth_null }
269};
270
98c9ce2f
DSH
271/* Utility function for table lookup */
272static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 273 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
274{
275 size_t i;
276 for (i = 0; i < table_cnt; i++, table++) {
277 if (table->mask == mask)
278 return i;
279 }
280 return -1;
281}
282
283#define ssl_cipher_info_lookup(table, x) \
b6eb9827 284 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 285
0f113f3e
MC
286/*
287 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
288 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
289 * found
290 */
291static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 292 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 293 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
294 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
295 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
296 /* GOST2012_512 */
297 EVP_PKEY_HMAC,
0f113f3e
MC
298};
299
300static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
28ba2541 301 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
0f113f3e
MC
302};
303
304#define CIPHER_ADD 1
305#define CIPHER_KILL 2
306#define CIPHER_DEL 3
307#define CIPHER_ORD 4
308#define CIPHER_SPECIAL 5
a556f342
EK
309/*
310 * Bump the ciphers to the top of the list.
311 * This rule isn't currently supported by the public cipherstring API.
312 */
313#define CIPHER_BUMP 6
0f113f3e
MC
314
315typedef struct cipher_order_st {
316 const SSL_CIPHER *cipher;
317 int active;
318 int dead;
319 struct cipher_order_st *next, *prev;
320} CIPHER_ORDER;
321
322static const SSL_CIPHER cipher_aliases[] = {
323 /* "ALL" doesn't include eNULL (must be specifically enabled) */
3eb2aff4 324 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 325 /* "COMPLEMENTOFALL" */
3eb2aff4 326 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
327
328 /*
329 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
330 * ALL!)
331 */
3eb2aff4 332 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
0f113f3e
MC
333
334 /*
335 * key exchange aliases (some of those using only a single bit here
336 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
337 * combines DHE_DSS and DHE_RSA)
338 */
3eb2aff4 339 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 340
3eb2aff4
KR
341 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
342 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
343 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 344
3eb2aff4
KR
345 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
346 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
347 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 348
3eb2aff4
KR
349 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
350 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
351 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
352 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
353 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
354 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
355
356 /* server authentication aliases */
3eb2aff4
KR
357 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
358 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
359 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
360 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
361 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
362 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
363 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
364 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
365 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
366 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0, 0, 0, 0,
e44380a9 367 0, 0, 0, 0},
3eb2aff4 368 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
369
370 /* aliases combining key exchange and server authentication */
3eb2aff4
KR
371 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
372 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
373 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
374 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
375 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
376 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
377 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
378 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
379 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
380 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
381
382 /* symmetric encryption aliases */
3eb2aff4
KR
383 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
384 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0, 0, 0, 0},
385 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0, 0, 0, 0},
386 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
387 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0, 0, 0, 0},
388 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 389 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
3eb2aff4 390 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 391 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
3eb2aff4 392 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 393 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
3eb2aff4
KR
394 0, 0, 0, 0, 0, 0, 0, 0},
395 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 396 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
3eb2aff4
KR
397 0, 0, 0, 0, 0},
398 {0, SSL_TXT_AES_CCM, 0, 0, 0,
399 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0,
400 0, 0, 0, 0, 0, 0},
3d3701ea 401 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
e75c5a79 402 0, 0},
3eb2aff4
KR
403 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0, 0, 0,
404 0},
405 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0, 0, 0,
406 0},
407 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
408 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0, 0, 0, 0 },
0f113f3e
MC
409
410 /* MAC aliases */
3eb2aff4
KR
411 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0, 0, 0, 0},
412 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
413 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
414 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 415 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
3eb2aff4
KR
416 0, 0, 0, 0, 0, 0},
417 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0, 0, 0, 0},
418 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0, 0, 0, 0},
419 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
420
421 /* protocol version aliases */
3eb2aff4
KR
422 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION, 0, 0, 0, 0, 0, 0, 0},
423 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
424 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
425 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 426
0f113f3e 427 /* strength classes */
3eb2aff4
KR
428 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
429 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
430 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
0f113f3e 431 /* FIPS 140-2 approved ciphersuite */
3eb2aff4 432 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS, 0, 0, 0},
0f113f3e
MC
433
434 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 435 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
3eb2aff4 436 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 437 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e 438 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
3eb2aff4 439 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 440 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
441
442};
443
444/*
445 * Search for public key algorithm with given name and return its pkey_id if
446 * it is available. Otherwise return 0
81025661 447 */
70531c14
DSH
448#ifdef OPENSSL_NO_ENGINE
449
81025661 450static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
451{
452 const EVP_PKEY_ASN1_METHOD *ameth;
453 int pkey_id = 0;
454 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
455 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
456 ameth) > 0) {
457 return pkey_id;
0f113f3e 458 }
5f3d93e4 459 return 0;
0f113f3e 460}
d02b48c6 461
70531c14
DSH
462#else
463
464static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
465{
466 const EVP_PKEY_ASN1_METHOD *ameth;
467 ENGINE *tmpeng = NULL;
468 int pkey_id = 0;
469 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
470 if (ameth) {
5f3d93e4
MC
471 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
472 ameth) <= 0)
473 pkey_id = 0;
0f113f3e 474 }
7c96dbcd 475 ENGINE_finish(tmpeng);
0f113f3e
MC
476 return pkey_id;
477}
70531c14
DSH
478
479#endif
480
633d49c7 481/* masks of disabled algorithms */
90d9e49a
DSH
482static uint32_t disabled_enc_mask;
483static uint32_t disabled_mac_mask;
484static uint32_t disabled_mkey_mask;
485static uint32_t disabled_auth_mask;
633d49c7 486
7f3c9036 487void ssl_load_ciphers(void)
0f113f3e 488{
98c9ce2f
DSH
489 size_t i;
490 const ssl_cipher_table *t;
748f2546 491
633d49c7 492 disabled_enc_mask = 0;
748f2546 493 ssl_sort_cipher_list();
98c9ce2f 494 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 495 if (t->nid == NID_undef) {
98c9ce2f 496 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
497 } else {
498 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
499 ssl_cipher_methods[i] = cipher;
500 if (cipher == NULL)
501 disabled_enc_mask |= t->mask;
502 }
0f113f3e 503 }
633d49c7
DSH
504#ifdef SSL_FORBID_ENULL
505 disabled_enc_mask |= SSL_eNULL;
506#endif
507 disabled_mac_mask = 0;
98c9ce2f 508 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
509 const EVP_MD *md = EVP_get_digestbynid(t->nid);
510 ssl_digest_methods[i] = md;
511 if (md == NULL) {
512 disabled_mac_mask |= t->mask;
513 } else {
514 ssl_mac_secret_size[i] = EVP_MD_size(md);
98c9ce2f
DSH
515 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
516 }
517 }
518 /* Make sure we can access MD5 and SHA1 */
519 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
520 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
521
522 disabled_mkey_mask = 0;
523 disabled_auth_mask = 0;
524
525#ifdef OPENSSL_NO_RSA
332a251f 526 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
527 disabled_auth_mask |= SSL_aRSA;
528#endif
529#ifdef OPENSSL_NO_DSA
530 disabled_auth_mask |= SSL_aDSS;
531#endif
532#ifdef OPENSSL_NO_DH
bc71f910 533 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
534#endif
535#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
536 disabled_mkey_mask |= SSL_kECDHEPSK;
537 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
538#endif
539#ifdef OPENSSL_NO_PSK
332a251f 540 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
541 disabled_auth_mask |= SSL_aPSK;
542#endif
543#ifdef OPENSSL_NO_SRP
544 disabled_mkey_mask |= SSL_kSRP;
545#endif
546
547 /*
548 * Check for presence of GOST 34.10 algorithms, and if they are not
549 * present, disable appropriate auth and key exchange
550 */
e1fa652d
DSH
551 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
552 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
553 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
554 } else {
555 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 556 }
633d49c7 557
e44380a9
DB
558 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
559 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
560 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
561 } else {
562 disabled_mac_mask |= SSL_GOST89MAC12;
563 }
564
633d49c7 565 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
566 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
567 if (!get_optional_pkey_id("gost2012_256"))
568 disabled_auth_mask |= SSL_aGOST12;
569 if (!get_optional_pkey_id("gost2012_512"))
570 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
571 /*
572 * Disable GOST key exchange if no GOST signature algs are available *
573 */
e44380a9 574 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
633d49c7 575 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
576}
577
09b6c2ef
DSH
578#ifndef OPENSSL_NO_COMP
579
0f113f3e
MC
580static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
581{
582 return ((*a)->id - (*b)->id);
583}
7ba666fa 584
16203f7b 585static void do_load_builtin_compressions(void)
0f113f3e 586{
16203f7b
AG
587 SSL_COMP *comp = NULL;
588 COMP_METHOD *method = COMP_zlib();
589
590 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
591 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
592
593 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
594 comp = OPENSSL_malloc(sizeof(*comp));
595 if (comp != NULL) {
596 comp->method = method;
597 comp->id = SSL_COMP_ZLIB_IDX;
598 comp->name = COMP_get_name(method);
599 sk_SSL_COMP_push(ssl_comp_methods, comp);
600 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
601 }
602 }
16203f7b
AG
603 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
604}
0f113f3e 605
16203f7b
AG
606static void load_builtin_compressions(void)
607{
608 CRYPTO_THREAD_run_once(&ssl_load_builtin_comp_once,
609 do_load_builtin_compressions);
0f113f3e 610}
09b6c2ef 611#endif
7ba666fa 612
0821bcd4 613int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
614 const EVP_MD **md, int *mac_pkey_type,
615 int *mac_secret_size, SSL_COMP **comp, int use_etm)
616{
617 int i;
618 const SSL_CIPHER *c;
619
620 c = s->cipher;
621 if (c == NULL)
622 return (0);
623 if (comp != NULL) {
624 SSL_COMP ctmp;
09b6c2ef 625#ifndef OPENSSL_NO_COMP
0f113f3e 626 load_builtin_compressions();
09b6c2ef 627#endif
0f113f3e
MC
628 *comp = NULL;
629 ctmp.id = s->compress_meth;
630 if (ssl_comp_methods != NULL) {
631 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
632 if (i >= 0)
633 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
634 else
635 *comp = NULL;
636 }
69f68237 637 /* If were only interested in comp then return success */
61986d32 638 if ((enc == NULL) && (md == NULL))
69f68237 639 return 1;
0f113f3e
MC
640 }
641
642 if ((enc == NULL) || (md == NULL))
69f68237 643 return 0;
0f113f3e 644
98c9ce2f 645 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 646
98c9ce2f 647 if (i == -1)
0f113f3e
MC
648 *enc = NULL;
649 else {
650 if (i == SSL_ENC_NULL_IDX)
651 *enc = EVP_enc_null();
652 else
653 *enc = ssl_cipher_methods[i];
654 }
655
98c9ce2f
DSH
656 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
657 if (i == -1) {
0f113f3e
MC
658 *md = NULL;
659 if (mac_pkey_type != NULL)
660 *mac_pkey_type = NID_undef;
661 if (mac_secret_size != NULL)
662 *mac_secret_size = 0;
663 if (c->algorithm_mac == SSL_AEAD)
664 mac_pkey_type = NULL;
665 } else {
666 *md = ssl_digest_methods[i];
667 if (mac_pkey_type != NULL)
668 *mac_pkey_type = ssl_mac_pkey_id[i];
669 if (mac_secret_size != NULL)
670 *mac_secret_size = ssl_mac_secret_size[i];
671 }
672
673 if ((*enc != NULL) &&
674 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
675 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
676 const EVP_CIPHER *evp;
677
678 if (use_etm)
679 return 1;
680
681 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
682 s->ssl_version < TLS1_VERSION)
683 return 1;
684
685 if (FIPS_mode())
686 return 1;
687
688 if (c->algorithm_enc == SSL_RC4 &&
689 c->algorithm_mac == SSL_MD5 &&
690 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
691 *enc = evp, *md = NULL;
692 else if (c->algorithm_enc == SSL_AES128 &&
693 c->algorithm_mac == SSL_SHA1 &&
694 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
695 *enc = evp, *md = NULL;
696 else if (c->algorithm_enc == SSL_AES256 &&
697 c->algorithm_mac == SSL_SHA1 &&
698 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
699 *enc = evp, *md = NULL;
700 else if (c->algorithm_enc == SSL_AES128 &&
701 c->algorithm_mac == SSL_SHA256 &&
702 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
703 *enc = evp, *md = NULL;
704 else if (c->algorithm_enc == SSL_AES256 &&
705 c->algorithm_mac == SSL_SHA256 &&
706 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
707 *enc = evp, *md = NULL;
708 return (1);
709 } else
710 return (0);
711}
712
152fbc28 713const EVP_MD *ssl_md(int idx)
81025661 714{
28ba2541
DSH
715 idx &= SSL_HANDSHAKE_MAC_MASK;
716 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
717 return NULL;
718 return ssl_digest_methods[idx];
719}
720
721const EVP_MD *ssl_handshake_md(SSL *s)
722{
152fbc28 723 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
724}
725
726const EVP_MD *ssl_prf_md(SSL *s)
727{
152fbc28 728 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
729}
730
58964a49 731#define ITEM_SEP(a) \
0f113f3e 732 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 733
6b691a5c 734static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
735 CIPHER_ORDER **tail)
736{
737 if (curr == *tail)
738 return;
739 if (curr == *head)
740 *head = curr->next;
741 if (curr->prev != NULL)
742 curr->prev->next = curr->next;
743 if (curr->next != NULL)
744 curr->next->prev = curr->prev;
745 (*tail)->next = curr;
746 curr->prev = *tail;
747 curr->next = NULL;
748 *tail = curr;
749}
58964a49 750
fd5bc65c 751static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
752 CIPHER_ORDER **tail)
753{
754 if (curr == *head)
755 return;
756 if (curr == *tail)
757 *tail = curr->prev;
758 if (curr->next != NULL)
759 curr->next->prev = curr->prev;
760 if (curr->prev != NULL)
761 curr->prev->next = curr->next;
762 (*head)->prev = curr;
763 curr->next = *head;
764 curr->prev = NULL;
765 *head = curr;
766}
767
018e57c7 768static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 769 int num_of_ciphers,
90d9e49a
DSH
770 uint32_t disabled_mkey,
771 uint32_t disabled_auth,
772 uint32_t disabled_enc,
773 uint32_t disabled_mac,
0f113f3e
MC
774 CIPHER_ORDER *co_list,
775 CIPHER_ORDER **head_p,
776 CIPHER_ORDER **tail_p)
777{
778 int i, co_list_num;
779 const SSL_CIPHER *c;
780
781 /*
782 * We have num_of_ciphers descriptions compiled in, depending on the
783 * method selected (SSLv3, TLSv1 etc).
784 * These will later be sorted in a linked list with at most num
785 * entries.
786 */
787
788 /* Get the initial list of ciphers */
789 co_list_num = 0; /* actual count of ciphers */
790 for (i = 0; i < num_of_ciphers; i++) {
791 c = ssl_method->get_cipher(i);
792 /* drop those that use any of that is not available */
ca3895f0
KR
793 if (c == NULL || !c->valid)
794 continue;
795 if (FIPS_mode() && (c->algo_strength & SSL_FIPS))
796 continue;
797 if ((c->algorithm_mkey & disabled_mkey) ||
798 (c->algorithm_auth & disabled_auth) ||
799 (c->algorithm_enc & disabled_enc) ||
800 (c->algorithm_mac & disabled_mac))
801 continue;
802 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
803 c->min_tls == 0)
804 continue;
805 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
806 c->min_dtls == 0)
807 continue;
808
809 co_list[co_list_num].cipher = c;
810 co_list[co_list_num].next = NULL;
811 co_list[co_list_num].prev = NULL;
812 co_list[co_list_num].active = 0;
813 co_list_num++;
814 /*
815 * if (!sk_push(ca_list,(char *)c)) goto err;
816 */
0f113f3e
MC
817 }
818
819 /*
820 * Prepare linked list from list entries
821 */
822 if (co_list_num > 0) {
823 co_list[0].prev = NULL;
824
825 if (co_list_num > 1) {
826 co_list[0].next = &co_list[1];
827
828 for (i = 1; i < co_list_num - 1; i++) {
829 co_list[i].prev = &co_list[i - 1];
830 co_list[i].next = &co_list[i + 1];
831 }
832
833 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
834 }
835
836 co_list[co_list_num - 1].next = NULL;
837
838 *head_p = &co_list[0];
839 *tail_p = &co_list[co_list_num - 1];
840 }
841}
d02b48c6 842
babb3798 843static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 844 int num_of_group_aliases,
90d9e49a
DSH
845 uint32_t disabled_mkey,
846 uint32_t disabled_auth,
847 uint32_t disabled_enc,
848 uint32_t disabled_mac,
0f113f3e
MC
849 CIPHER_ORDER *head)
850{
851 CIPHER_ORDER *ciph_curr;
852 const SSL_CIPHER **ca_curr;
853 int i;
90d9e49a
DSH
854 uint32_t mask_mkey = ~disabled_mkey;
855 uint32_t mask_auth = ~disabled_auth;
856 uint32_t mask_enc = ~disabled_enc;
857 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
858
859 /*
860 * First, add the real ciphers as already collected
861 */
862 ciph_curr = head;
863 ca_curr = ca_list;
864 while (ciph_curr != NULL) {
865 *ca_curr = ciph_curr->cipher;
866 ca_curr++;
867 ciph_curr = ciph_curr->next;
868 }
869
870 /*
871 * Now we add the available ones from the cipher_aliases[] table.
872 * They represent either one or more algorithms, some of which
873 * in any affected category must be supported (set in enabled_mask),
874 * or represent a cipher strength value (will be added in any case because algorithms=0).
875 */
876 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
877 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
878 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
879 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
880 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
881
882 if (algorithm_mkey)
883 if ((algorithm_mkey & mask_mkey) == 0)
884 continue;
885
886 if (algorithm_auth)
887 if ((algorithm_auth & mask_auth) == 0)
888 continue;
889
890 if (algorithm_enc)
891 if ((algorithm_enc & mask_enc) == 0)
892 continue;
893
894 if (algorithm_mac)
895 if ((algorithm_mac & mask_mac) == 0)
896 continue;
897
0f113f3e
MC
898 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
899 ca_curr++;
900 }
901
902 *ca_curr = NULL; /* end of list */
903}
d02b48c6 904
90d9e49a
DSH
905static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
906 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 907 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
908 uint32_t algo_strength, int rule,
909 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
910 CIPHER_ORDER **tail_p)
911{
912 CIPHER_ORDER *head, *tail, *curr, *next, *last;
913 const SSL_CIPHER *cp;
914 int reverse = 0;
018e57c7
DSH
915
916#ifdef CIPHER_DEBUG
0f113f3e 917 fprintf(stderr,
d1776fde 918 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 919 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 920 algo_strength, strength_bits);
018e57c7 921#endif
d02b48c6 922
a556f342 923 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
0f113f3e
MC
924 reverse = 1; /* needed to maintain sorting between
925 * currently deleted ciphers */
926
927 head = *head_p;
928 tail = *tail_p;
929
930 if (reverse) {
931 next = tail;
932 last = head;
933 } else {
934 next = head;
935 last = tail;
936 }
937
938 curr = NULL;
939 for (;;) {
940 if (curr == last)
941 break;
942
943 curr = next;
944
945 if (curr == NULL)
946 break;
947
948 next = reverse ? curr->prev : curr->next;
949
950 cp = curr->cipher;
951
952 /*
953 * Selection criteria is either the value of strength_bits
954 * or the algorithms used.
955 */
956 if (strength_bits >= 0) {
957 if (strength_bits != cp->strength_bits)
958 continue;
959 } else {
018e57c7 960#ifdef CIPHER_DEBUG
0f113f3e 961 fprintf(stderr,
d1776fde 962 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e
MC
963 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
964 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
965 cp->algo_strength);
323fa645 966#endif
0f113f3e
MC
967 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
968 continue;
969 if (alg_auth && !(alg_auth & cp->algorithm_auth))
970 continue;
971 if (alg_enc && !(alg_enc & cp->algorithm_enc))
972 continue;
973 if (alg_mac && !(alg_mac & cp->algorithm_mac))
974 continue;
3eb2aff4 975 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 976 continue;
361a1191 977 if (algo_strength && !(algo_strength & cp->algo_strength))
0f113f3e 978 continue;
c84f7f4a
MC
979 if ((algo_strength & SSL_DEFAULT_MASK)
980 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
981 continue;
0f113f3e 982 }
018e57c7
DSH
983
984#ifdef CIPHER_DEBUG
0f113f3e 985 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
986#endif
987
0f113f3e
MC
988 /* add the cipher if it has not been added yet. */
989 if (rule == CIPHER_ADD) {
990 /* reverse == 0 */
991 if (!curr->active) {
992 ll_append_tail(&head, curr, &tail);
993 curr->active = 1;
994 }
995 }
996 /* Move the added cipher to this location */
997 else if (rule == CIPHER_ORD) {
998 /* reverse == 0 */
999 if (curr->active) {
1000 ll_append_tail(&head, curr, &tail);
1001 }
1002 } else if (rule == CIPHER_DEL) {
1003 /* reverse == 1 */
1004 if (curr->active) {
1005 /*
1006 * most recently deleted ciphersuites get best positions for
1007 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
1008 * in reverse to maintain the order)
1009 */
1010 ll_append_head(&head, curr, &tail);
1011 curr->active = 0;
1012 }
a556f342
EK
1013 } else if (rule == CIPHER_BUMP) {
1014 if (curr->active)
1015 ll_append_head(&head, curr, &tail);
0f113f3e
MC
1016 } else if (rule == CIPHER_KILL) {
1017 /* reverse == 0 */
1018 if (head == curr)
1019 head = curr->next;
1020 else
1021 curr->prev->next = curr->next;
1022 if (tail == curr)
1023 tail = curr->prev;
1024 curr->active = 0;
1025 if (curr->next != NULL)
1026 curr->next->prev = curr->prev;
1027 if (curr->prev != NULL)
1028 curr->prev->next = curr->next;
1029 curr->next = NULL;
1030 curr->prev = NULL;
1031 }
1032 }
1033
1034 *head_p = head;
1035 *tail_p = tail;
1036}
018e57c7 1037
a717831d 1038static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
1039 CIPHER_ORDER **tail_p)
1040{
90d9e49a
DSH
1041 int32_t max_strength_bits;
1042 int i, *number_uses;
0f113f3e
MC
1043 CIPHER_ORDER *curr;
1044
1045 /*
1046 * This routine sorts the ciphers with descending strength. The sorting
1047 * must keep the pre-sorted sequence, so we apply the normal sorting
1048 * routine as '+' movement to the end of the list.
1049 */
1050 max_strength_bits = 0;
1051 curr = *head_p;
1052 while (curr != NULL) {
1053 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
1054 max_strength_bits = curr->cipher->strength_bits;
1055 curr = curr->next;
1056 }
1057
b51bce94 1058 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 1059 if (number_uses == NULL) {
0f113f3e
MC
1060 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
1061 return (0);
1062 }
0f113f3e
MC
1063
1064 /*
1065 * Now find the strength_bits values actually used
1066 */
1067 curr = *head_p;
1068 while (curr != NULL) {
1069 if (curr->active)
1070 number_uses[curr->cipher->strength_bits]++;
1071 curr = curr->next;
1072 }
1073 /*
1074 * Go through the list of used strength_bits values in descending
1075 * order.
1076 */
1077 for (i = max_strength_bits; i >= 0; i--)
1078 if (number_uses[i] > 0)
1079 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
1080 tail_p);
1081
1082 OPENSSL_free(number_uses);
1083 return (1);
1084}
018e57c7
DSH
1085
1086static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
1087 CIPHER_ORDER **head_p,
1088 CIPHER_ORDER **tail_p,
1089 const SSL_CIPHER **ca_list, CERT *c)
1090{
3eb2aff4
KR
1091 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
1092 int min_tls;
0f113f3e
MC
1093 const char *l, *buf;
1094 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 1095 uint32_t cipher_id = 0;
0f113f3e
MC
1096 char ch;
1097
1098 retval = 1;
1099 l = rule_str;
1100 for (;;) {
1101 ch = *l;
1102
1103 if (ch == '\0')
1104 break; /* done */
1105 if (ch == '-') {
1106 rule = CIPHER_DEL;
1107 l++;
1108 } else if (ch == '+') {
1109 rule = CIPHER_ORD;
1110 l++;
1111 } else if (ch == '!') {
1112 rule = CIPHER_KILL;
1113 l++;
1114 } else if (ch == '@') {
1115 rule = CIPHER_SPECIAL;
1116 l++;
1117 } else {
1118 rule = CIPHER_ADD;
1119 }
1120
1121 if (ITEM_SEP(ch)) {
1122 l++;
1123 continue;
1124 }
1125
1126 alg_mkey = 0;
1127 alg_auth = 0;
1128 alg_enc = 0;
1129 alg_mac = 0;
3eb2aff4 1130 min_tls = 0;
0f113f3e
MC
1131 algo_strength = 0;
1132
1133 for (;;) {
1134 ch = *l;
1135 buf = l;
1136 buflen = 0;
ca570cfd 1137#ifndef CHARSET_EBCDIC
0f113f3e
MC
1138 while (((ch >= 'A') && (ch <= 'Z')) ||
1139 ((ch >= '0') && (ch <= '9')) ||
1140 ((ch >= 'a') && (ch <= 'z')) ||
1141 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1142#else
0f113f3e 1143 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1144#endif
0f113f3e
MC
1145 {
1146 ch = *(++l);
1147 buflen++;
1148 }
1149
1150 if (buflen == 0) {
1151 /*
1152 * We hit something we cannot deal with,
1153 * it is no command or separator nor
1154 * alphanumeric, so we call this an error.
1155 */
1156 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1157 SSL_R_INVALID_COMMAND);
1158 retval = found = 0;
1159 l++;
1160 break;
1161 }
1162
1163 if (rule == CIPHER_SPECIAL) {
1164 found = 0; /* unused -- avoid compiler warning */
1165 break; /* special treatment */
1166 }
1167
1168 /* check for multi-part specification */
1169 if (ch == '+') {
1170 multi = 1;
1171 l++;
1172 } else
1173 multi = 0;
1174
1175 /*
1176 * Now search for the cipher alias in the ca_list. Be careful
1177 * with the strncmp, because the "buflen" limitation
1178 * will make the rule "ADH:SOME" and the cipher
1179 * "ADH-MY-CIPHER" look like a match for buflen=3.
1180 * So additionally check whether the cipher name found
1181 * has the correct length. We can save a strlen() call:
1182 * just checking for the '\0' at the right place is
1183 * sufficient, we have to strncmp() anyway. (We cannot
1184 * use strcmp(), because buf is not '\0' terminated.)
1185 */
1186 j = found = 0;
1187 cipher_id = 0;
1188 while (ca_list[j]) {
86885c28
RS
1189 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1190 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1191 found = 1;
1192 break;
1193 } else
1194 j++;
1195 }
1196
1197 if (!found)
1198 break; /* ignore this entry */
1199
1200 if (ca_list[j]->algorithm_mkey) {
1201 if (alg_mkey) {
1202 alg_mkey &= ca_list[j]->algorithm_mkey;
1203 if (!alg_mkey) {
1204 found = 0;
1205 break;
1206 }
1207 } else
1208 alg_mkey = ca_list[j]->algorithm_mkey;
1209 }
1210
1211 if (ca_list[j]->algorithm_auth) {
1212 if (alg_auth) {
1213 alg_auth &= ca_list[j]->algorithm_auth;
1214 if (!alg_auth) {
1215 found = 0;
1216 break;
1217 }
1218 } else
1219 alg_auth = ca_list[j]->algorithm_auth;
1220 }
1221
1222 if (ca_list[j]->algorithm_enc) {
1223 if (alg_enc) {
1224 alg_enc &= ca_list[j]->algorithm_enc;
1225 if (!alg_enc) {
1226 found = 0;
1227 break;
1228 }
1229 } else
1230 alg_enc = ca_list[j]->algorithm_enc;
1231 }
1232
1233 if (ca_list[j]->algorithm_mac) {
1234 if (alg_mac) {
1235 alg_mac &= ca_list[j]->algorithm_mac;
1236 if (!alg_mac) {
1237 found = 0;
1238 break;
1239 }
1240 } else
1241 alg_mac = ca_list[j]->algorithm_mac;
1242 }
1243
361a1191
KR
1244 if (ca_list[j]->algo_strength) {
1245 if (algo_strength) {
1246 algo_strength &= ca_list[j]->algo_strength;
1247 if (!algo_strength) {
0f113f3e
MC
1248 found = 0;
1249 break;
1250 }
1251 } else
361a1191 1252 algo_strength = ca_list[j]->algo_strength;
0f113f3e
MC
1253 }
1254
c84f7f4a
MC
1255 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1256 if (algo_strength & SSL_DEFAULT_MASK) {
1257 algo_strength &=
1258 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1259 ~SSL_DEFAULT_MASK;
1260 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1261 found = 0;
1262 break;
1263 }
1264 } else
1265 algo_strength |=
1266 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1267 }
1268
0f113f3e
MC
1269 if (ca_list[j]->valid) {
1270 /*
1271 * explicit ciphersuite found; its protocol version does not
1272 * become part of the search pattern!
1273 */
1274
1275 cipher_id = ca_list[j]->id;
1276 } else {
1277 /*
1278 * not an explicit ciphersuite; only in this case, the
1279 * protocol version is considered part of the search pattern
1280 */
1281
3eb2aff4
KR
1282 if (ca_list[j]->min_tls) {
1283 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1284 found = 0;
1285 break;
1286 } else {
1287 min_tls = ca_list[j]->min_tls;
1288 }
0f113f3e
MC
1289 }
1290 }
1291
1292 if (!multi)
1293 break;
1294 }
1295
1296 /*
1297 * Ok, we have the rule, now apply it
1298 */
1299 if (rule == CIPHER_SPECIAL) { /* special command */
1300 ok = 0;
86885c28 1301 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1302 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1303 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1304 int level = buf[9] - '0';
1305 if (level < 0 || level > 5) {
1306 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1307 SSL_R_INVALID_COMMAND);
1308 } else {
1309 c->sec_level = level;
1310 ok = 1;
1311 }
1312 } else
1313 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1314 SSL_R_INVALID_COMMAND);
1315 if (ok == 0)
1316 retval = 0;
1317 /*
1318 * We do not support any "multi" options
1319 * together with "@", so throw away the
1320 * rest of the command, if any left, until
1321 * end or ':' is found.
1322 */
1323 while ((*l != '\0') && !ITEM_SEP(*l))
1324 l++;
1325 } else if (found) {
1326 ssl_cipher_apply_rule(cipher_id,
1327 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1328 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1329 tail_p);
1330 } else {
1331 while ((*l != '\0') && !ITEM_SEP(*l))
1332 l++;
1333 }
1334 if (*l == '\0')
1335 break; /* done */
1336 }
1337
1338 return (retval);
1339}
1340
14536c8c 1341#ifndef OPENSSL_NO_EC
2ea80354 1342static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1343 const char **prule_str)
1344{
1345 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1346 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1347 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1348 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1349 suiteb_comb2 = 1;
1350 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1351 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1352 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1353 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1354 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1355 }
0f113f3e
MC
1356
1357 if (suiteb_flags) {
1358 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1359 c->cert_flags |= suiteb_flags;
1360 } else
1361 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1362
1363 if (!suiteb_flags)
1364 return 1;
1365 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1366
1367 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1368 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1369 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1370 return 0;
1371 }
10bf4fc2 1372# ifndef OPENSSL_NO_EC
0f113f3e
MC
1373 switch (suiteb_flags) {
1374 case SSL_CERT_FLAG_SUITEB_128_LOS:
1375 if (suiteb_comb2)
1376 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1377 else
1378 *prule_str =
1379 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1380 break;
1381 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1382 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1383 break;
1384 case SSL_CERT_FLAG_SUITEB_192_LOS:
1385 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1386 break;
1387 }
0f113f3e
MC
1388 return 1;
1389# else
1390 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1391 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1392 return 0;
1393# endif
1394}
14536c8c 1395#endif
2ea80354 1396
0f113f3e
MC
1397STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1398 **cipher_list, STACK_OF(SSL_CIPHER)
1399 **cipher_list_by_id,
1400 const char *rule_str, CERT *c)
1401{
1402 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1403 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1404 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1405 const char *rule_p;
1406 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1407 const SSL_CIPHER **ca_list = NULL;
1408
1409 /*
1410 * Return with error if nothing to do.
1411 */
1412 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1413 return NULL;
14536c8c 1414#ifndef OPENSSL_NO_EC
0f113f3e
MC
1415 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1416 return NULL;
14536c8c 1417#endif
2ea80354 1418
0f113f3e
MC
1419 /*
1420 * To reduce the work to do we only want to process the compiled
1421 * in algorithms, so we first get the mask of disabled ciphers.
1422 */
633d49c7
DSH
1423
1424 disabled_mkey = disabled_mkey_mask;
1425 disabled_auth = disabled_auth_mask;
1426 disabled_enc = disabled_enc_mask;
1427 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1428
1429 /*
1430 * Now we have to collect the available ciphers from the compiled
1431 * in ciphers. We cannot get more than the number compiled in, so
1432 * it is used for allocation.
1433 */
1434 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1435
b4faea50 1436 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1437 if (co_list == NULL) {
1438 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1439 return (NULL); /* Failure */
1440 }
1441
1442 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1443 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1444 disabled_mac, co_list, &head,
0f113f3e
MC
1445 &tail);
1446
a556f342 1447 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1448
1449 /*
1450 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1451 * exchange mechanisms.
1452 * For consistency, prefer ECDSA over RSA (though this only matters if the
1453 * server has both certificates, and is using the DEFAULT, or a client
1454 * preference).
0f113f3e 1455 */
a556f342
EK
1456 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1457 -1, &head, &tail);
0f113f3e
MC
1458 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1459 &tail);
1460 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1461 &tail);
1462
a556f342
EK
1463
1464 /* Within each strength group, we prefer GCM over CHACHA... */
1465 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1466 &head, &tail);
1467 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1468 &head, &tail);
1469
1470 /*
1471 * ...and generally, our preferred cipher is AES.
1472 * Note that AEADs will be bumped to take preference after sorting by
1473 * strength.
1474 */
1475 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1476 -1, &head, &tail);
0f113f3e
MC
1477
1478 /* Temporarily enable everything else for sorting */
1479 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1480
1481 /* Low priority for MD5 */
1482 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1483 &tail);
1484
1485 /*
1486 * Move anonymous ciphers to the end. Usually, these will remain
1487 * disabled. (For applications that allow them, they aren't too bad, but
1488 * we prefer authenticated ciphers.)
1489 */
1490 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1491 &tail);
1492
0f113f3e
MC
1493 /*
1494 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1495 * &head, &tail);
1496 */
1497 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1498 &tail);
1499 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1500 &tail);
0f113f3e
MC
1501
1502 /* RC4 is sort-of broken -- move the the end */
1503 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1504 &tail);
1505
1506 /*
1507 * Now sort by symmetric encryption strength. The above ordering remains
1508 * in force within each class
1509 */
1510 if (!ssl_cipher_strength_sort(&head, &tail)) {
1511 OPENSSL_free(co_list);
1512 return NULL;
1513 }
1514
a556f342
EK
1515 /*
1516 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1517 * TODO(openssl-team): is there an easier way to accomplish all this?
1518 */
3eb2aff4 1519 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1520 &head, &tail);
1521
1522 /*
1523 * Irrespective of strength, enforce the following order:
1524 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1525 * Within each group, ciphers remain sorted by strength and previous
1526 * preference, i.e.,
1527 * 1) ECDHE > DHE
1528 * 2) GCM > CHACHA
1529 * 3) AES > rest
1530 * 4) TLS 1.2 > legacy
1531 *
1532 * Because we now bump ciphers to the top of the list, we proceed in
1533 * reverse order of preference.
1534 */
1535 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1536 &head, &tail);
1537 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1538 CIPHER_BUMP, -1, &head, &tail);
1539 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1540 CIPHER_BUMP, -1, &head, &tail);
1541
0f113f3e
MC
1542 /* Now disable everything (maintaining the ordering!) */
1543 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1544
1545 /*
1546 * We also need cipher aliases for selecting based on the rule_str.
1547 * There might be two types of entries in the rule_str: 1) names
1548 * of ciphers themselves 2) aliases for groups of ciphers.
1549 * For 1) we need the available ciphers and for 2) the cipher
1550 * groups of cipher_aliases added together in one list (otherwise
1551 * we would be happy with just the cipher_aliases table).
1552 */
b6eb9827 1553 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1554 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1555 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1556 if (ca_list == NULL) {
1557 OPENSSL_free(co_list);
1558 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1559 return (NULL); /* Failure */
1560 }
1561 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1562 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1563 disabled_mac, head);
0f113f3e
MC
1564
1565 /*
1566 * If the rule_string begins with DEFAULT, apply the default rule
1567 * before using the (possibly available) additional rules.
1568 */
1569 ok = 1;
1570 rule_p = rule_str;
1571 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1572 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1573 &head, &tail, ca_list, c);
1574 rule_p += 7;
1575 if (*rule_p == ':')
1576 rule_p++;
1577 }
1578
1579 if (ok && (strlen(rule_p) > 0))
1580 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1581
b548a1f1 1582 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1583
1584 if (!ok) { /* Rule processing failure */
1585 OPENSSL_free(co_list);
1586 return (NULL);
1587 }
1588
1589 /*
1590 * Allocate new "cipherstack" for the result, return with error
1591 * if we cannot get one.
1592 */
1593 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1594 OPENSSL_free(co_list);
1595 return (NULL);
1596 }
1597
1598 /*
1599 * The cipher selection for the list is done. The ciphers are added
1600 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1601 */
1602 for (curr = head; curr != NULL; curr = curr->next) {
1603 if (curr->active
1604 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1605 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1606 OPENSSL_free(co_list);
1607 sk_SSL_CIPHER_free(cipherstack);
1608 return NULL;
1609 }
d02b48c6 1610#ifdef CIPHER_DEBUG
0f113f3e 1611 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1612#endif
0f113f3e
MC
1613 }
1614 }
1615 OPENSSL_free(co_list); /* Not needed any longer */
1616
1617 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1618 if (tmp_cipher_list == NULL) {
1619 sk_SSL_CIPHER_free(cipherstack);
1620 return NULL;
1621 }
25aaa98a 1622 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1623 *cipher_list = cipherstack;
1624 if (*cipher_list_by_id != NULL)
1625 sk_SSL_CIPHER_free(*cipher_list_by_id);
1626 *cipher_list_by_id = tmp_cipher_list;
1627 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1628 ssl_cipher_ptr_id_cmp);
1629
1630 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1631 return (cipherstack);
1632}
d02b48c6 1633
7689ed34 1634char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1635{
361a1191 1636 const char *ver;
0f113f3e 1637 const char *kx, *au, *enc, *mac;
baf245ec 1638 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
0f113f3e 1639 static const char *format =
361a1191 1640 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1641
baf245ec
RS
1642 if (buf == NULL) {
1643 len = 128;
1644 buf = OPENSSL_malloc(len);
1645 if (buf == NULL)
1646 return NULL;
1647 } else if (len < 128)
1648 return NULL;
1649
0f113f3e
MC
1650 alg_mkey = cipher->algorithm_mkey;
1651 alg_auth = cipher->algorithm_auth;
1652 alg_enc = cipher->algorithm_enc;
1653 alg_mac = cipher->algorithm_mac;
0f113f3e 1654
3eb2aff4 1655 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1656
1657 switch (alg_mkey) {
1658 case SSL_kRSA:
361a1191 1659 kx = "RSA";
0f113f3e 1660 break;
0f113f3e 1661 case SSL_kDHE:
361a1191 1662 kx = "DH";
0f113f3e 1663 break;
0f113f3e
MC
1664 case SSL_kECDHE:
1665 kx = "ECDH";
1666 break;
1667 case SSL_kPSK:
1668 kx = "PSK";
1669 break;
8baac6a2
DSH
1670 case SSL_kRSAPSK:
1671 kx = "RSAPSK";
1672 break;
1673 case SSL_kECDHEPSK:
1674 kx = "ECDHEPSK";
1675 break;
1676 case SSL_kDHEPSK:
1677 kx = "DHEPSK";
1678 break;
0f113f3e
MC
1679 case SSL_kSRP:
1680 kx = "SRP";
1681 break;
1682 case SSL_kGOST:
1683 kx = "GOST";
1684 break;
1685 default:
1686 kx = "unknown";
1687 }
1688
1689 switch (alg_auth) {
1690 case SSL_aRSA:
1691 au = "RSA";
1692 break;
1693 case SSL_aDSS:
1694 au = "DSS";
1695 break;
0f113f3e
MC
1696 case SSL_aNULL:
1697 au = "None";
1698 break;
1699 case SSL_aECDSA:
1700 au = "ECDSA";
1701 break;
1702 case SSL_aPSK:
1703 au = "PSK";
1704 break;
1705 case SSL_aSRP:
1706 au = "SRP";
1707 break;
0f113f3e
MC
1708 case SSL_aGOST01:
1709 au = "GOST01";
1710 break;
e44380a9
DB
1711 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1712 case (SSL_aGOST12 | SSL_aGOST01):
1713 au = "GOST12";
1714 break;
0f113f3e
MC
1715 default:
1716 au = "unknown";
1717 break;
1718 }
1719
1720 switch (alg_enc) {
1721 case SSL_DES:
361a1191 1722 enc = "DES(56)";
0f113f3e
MC
1723 break;
1724 case SSL_3DES:
1725 enc = "3DES(168)";
1726 break;
1727 case SSL_RC4:
361a1191 1728 enc = "RC4(128)";
0f113f3e
MC
1729 break;
1730 case SSL_RC2:
361a1191 1731 enc = "RC2(128)";
0f113f3e
MC
1732 break;
1733 case SSL_IDEA:
1734 enc = "IDEA(128)";
1735 break;
1736 case SSL_eNULL:
1737 enc = "None";
1738 break;
1739 case SSL_AES128:
1740 enc = "AES(128)";
1741 break;
1742 case SSL_AES256:
1743 enc = "AES(256)";
1744 break;
1745 case SSL_AES128GCM:
1746 enc = "AESGCM(128)";
1747 break;
1748 case SSL_AES256GCM:
1749 enc = "AESGCM(256)";
1750 break;
e75c5a79
DSH
1751 case SSL_AES128CCM:
1752 enc = "AESCCM(128)";
1753 break;
1754 case SSL_AES256CCM:
1755 enc = "AESCCM(256)";
1756 break;
3d3701ea
DSH
1757 case SSL_AES128CCM8:
1758 enc = "AESCCM8(128)";
1759 break;
1760 case SSL_AES256CCM8:
1761 enc = "AESCCM8(256)";
1762 break;
0f113f3e
MC
1763 case SSL_CAMELLIA128:
1764 enc = "Camellia(128)";
1765 break;
1766 case SSL_CAMELLIA256:
1767 enc = "Camellia(256)";
1768 break;
1769 case SSL_SEED:
1770 enc = "SEED(128)";
1771 break;
1772 case SSL_eGOST2814789CNT:
e44380a9 1773 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1774 enc = "GOST89(256)";
1775 break;
0d3587c7
MC
1776 case SSL_CHACHA20POLY1305:
1777 enc = "CHACHA20/POLY1305(256)";
1778 break;
0f113f3e
MC
1779 default:
1780 enc = "unknown";
1781 break;
1782 }
1783
1784 switch (alg_mac) {
1785 case SSL_MD5:
1786 mac = "MD5";
1787 break;
1788 case SSL_SHA1:
1789 mac = "SHA1";
1790 break;
1791 case SSL_SHA256:
1792 mac = "SHA256";
1793 break;
1794 case SSL_SHA384:
1795 mac = "SHA384";
1796 break;
1797 case SSL_AEAD:
1798 mac = "AEAD";
1799 break;
1800 case SSL_GOST89MAC:
e44380a9 1801 case SSL_GOST89MAC12:
0f113f3e
MC
1802 mac = "GOST89";
1803 break;
1804 case SSL_GOST94:
1805 mac = "GOST94";
1806 break;
e44380a9
DB
1807 case SSL_GOST12_256:
1808 case SSL_GOST12_512:
1809 mac = "GOST2012";
1810 break;
0f113f3e
MC
1811 default:
1812 mac = "unknown";
1813 break;
1814 }
1815
361a1191 1816 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1817
0f113f3e
MC
1818 return (buf);
1819}
d02b48c6 1820
b11836a6 1821const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1822{
0f113f3e 1823 if (c == NULL)
baf245ec 1824 return "(NONE)";
3eb2aff4 1825 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1826}
d02b48c6
RE
1827
1828/* return the actual cipher being used */
0821bcd4 1829const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1830{
1831 if (c != NULL)
1832 return (c->name);
1833 return ("(NONE)");
1834}
d02b48c6 1835
657e60fa 1836/* number of bits for symmetric cipher */
1c86d8fd 1837int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1838{
1c86d8fd 1839 int ret = 0;
0f113f3e
MC
1840
1841 if (c != NULL) {
1842 if (alg_bits != NULL)
1c86d8fd
VD
1843 *alg_bits = (int) c->alg_bits;
1844 ret = (int) c->strength_bits;
0f113f3e 1845 }
90d9e49a 1846 return ret;
0f113f3e 1847}
d02b48c6 1848
90d9e49a 1849uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1850{
1851 return c->id;
1852}
08557cf2 1853
6b691a5c 1854SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1855{
1856 SSL_COMP *ctmp;
1857 int i, nn;
1858
1859 if ((n == 0) || (sk == NULL))
1860 return (NULL);
1861 nn = sk_SSL_COMP_num(sk);
1862 for (i = 0; i < nn; i++) {
1863 ctmp = sk_SSL_COMP_value(sk, i);
1864 if (ctmp->id == n)
1865 return (ctmp);
1866 }
1867 return (NULL);
1868}
413c4f45 1869
09b6c2ef 1870#ifdef OPENSSL_NO_COMP
9a555706 1871STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1872{
1873 return NULL;
1874}
9a555706
RS
1875STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1876 *meths)
0f113f3e 1877{
9a555706 1878 return meths;
0f113f3e 1879}
9a555706 1880void SSL_COMP_free_compression_methods(void)
0f113f3e 1881{
0f113f3e 1882}
9a555706
RS
1883int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1884{
1885 return 1;
1886}
1887
09b6c2ef 1888#else
6b691a5c 1889STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1890{
1891 load_builtin_compressions();
1892 return (ssl_comp_methods);
1893}
1894
1895STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1896 *meths)
1897{
1898 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1899 ssl_comp_methods = meths;
1900 return old_meths;
1901}
cbb67448 1902
db7b5e0d 1903static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1904{
1905 OPENSSL_free(cm);
1906}
db7b5e0d
DSH
1907
1908void SSL_COMP_free_compression_methods(void)
0f113f3e
MC
1909{
1910 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1911 ssl_comp_methods = NULL;
1912 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1913}
db7b5e0d 1914
6b691a5c 1915int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1916{
1917 SSL_COMP *comp;
413c4f45 1918
9a555706 1919 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1920 return 1;
9f495243 1921
50e735f9
MC
1922 /*-
1923 * According to draft-ietf-tls-compression-04.txt, the
1924 * compression number ranges should be the following:
1925 *
1926 * 0 to 63: methods defined by the IETF
1927 * 64 to 192: external party methods assigned by IANA
1928 * 193 to 255: reserved for private use
1929 */
0f113f3e
MC
1930 if (id < 193 || id > 255) {
1931 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1932 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1933 return 0;
1934 }
1935
bbd86bf5 1936 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1937 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1938 if (comp == NULL) {
bbd86bf5 1939 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1940 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1941 return (1);
1942 }
1943
1944 comp->id = id;
1945 comp->method = cm;
1946 load_builtin_compressions();
1947 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1948 OPENSSL_free(comp);
bbd86bf5 1949 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1950 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1951 SSL_R_DUPLICATE_COMPRESSION_ID);
1952 return (1);
bbd86bf5
RS
1953 }
1954 if ((ssl_comp_methods == NULL)
0f113f3e
MC
1955 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
1956 OPENSSL_free(comp);
bbd86bf5 1957 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1958 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1959 return (1);
0f113f3e 1960 }
bbd86bf5
RS
1961 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1962 return (0);
0f113f3e 1963}
9a555706 1964#endif
377dcdba
RL
1965
1966const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1967{
9a555706
RS
1968#ifndef OPENSSL_NO_COMP
1969 return comp ? COMP_get_name(comp) : NULL;
1970#else
0f113f3e 1971 return NULL;
09b6c2ef 1972#endif
9a555706
RS
1973}
1974
d47c01a3
DSH
1975/* For a cipher return the index corresponding to the certificate type */
1976int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1977{
ce0c1f2b 1978 uint32_t alg_a;
0f113f3e 1979
0f113f3e
MC
1980 alg_a = c->algorithm_auth;
1981
ce0c1f2b 1982 if (alg_a & SSL_aECDSA)
0f113f3e 1983 return SSL_PKEY_ECC;
0f113f3e
MC
1984 else if (alg_a & SSL_aDSS)
1985 return SSL_PKEY_DSA_SIGN;
1986 else if (alg_a & SSL_aRSA)
1987 return SSL_PKEY_RSA_ENC;
e44380a9
DB
1988 else if (alg_a & SSL_aGOST12)
1989 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1990 else if (alg_a & SSL_aGOST01)
1991 return SSL_PKEY_GOST01;
e44380a9 1992
0f113f3e
MC
1993 return -1;
1994}
d47c01a3 1995
94a209d8 1996const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e 1997{
1316ca80
TS
1998 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1999
0f113f3e
MC
2000 if (c == NULL || c->valid == 0)
2001 return NULL;
2002 return c;
2003}
94a209d8
DSH
2004
2005const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2006{
2007 return ssl->method->get_cipher_by_char(ptr);
2008}
98c9ce2f
DSH
2009
2010int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2011{
2012 int i;
2013 if (c == NULL)
3ec13237 2014 return NID_undef;
98c9ce2f
DSH
2015 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2016 if (i == -1)
3ec13237 2017 return NID_undef;
98c9ce2f
DSH
2018 return ssl_cipher_table_cipher[i].nid;
2019}
2020
2021int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2022{
1316ca80
TS
2023 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2024
98c9ce2f 2025 if (i == -1)
3ec13237 2026 return NID_undef;
98c9ce2f
DSH
2027 return ssl_cipher_table_mac[i].nid;
2028}
3ec13237
TS
2029
2030int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2031{
2032 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2033
3ec13237
TS
2034 if (i == -1)
2035 return NID_undef;
2036 return ssl_cipher_table_kx[i].nid;
2037}
2038
2039int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2040{
1316ca80
TS
2041 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2042
3ec13237
TS
2043 if (i == -1)
2044 return NID_undef;
8eb33e4f 2045 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2046}
2047
2048int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2049{
2050 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2051}