]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
x509/x509name.c: fix potential crash in X509_NAME_get_text_by_OBJ.
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
675f605d 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
675f605d 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
5fd1478d 13#include <ctype.h>
ec577822 14#include <openssl/objects.h>
3c27208f
RS
15#include <openssl/comp.h>
16#include <openssl/engine.h>
5c4328f0 17#include <openssl/crypto.h>
a53b5be6 18#include <openssl/conf.h>
677963e5 19#include "internal/nelem.h"
d02b48c6 20#include "ssl_locl.h"
c2e4e5d2 21#include "internal/thread_once.h"
67dc995e 22#include "internal/cryptlib.h"
d02b48c6 23
0f113f3e
MC
24#define SSL_ENC_DES_IDX 0
25#define SSL_ENC_3DES_IDX 1
26#define SSL_ENC_RC4_IDX 2
27#define SSL_ENC_RC2_IDX 3
28#define SSL_ENC_IDEA_IDX 4
29#define SSL_ENC_NULL_IDX 5
30#define SSL_ENC_AES128_IDX 6
31#define SSL_ENC_AES256_IDX 7
32#define SSL_ENC_CAMELLIA128_IDX 8
33#define SSL_ENC_CAMELLIA256_IDX 9
34#define SSL_ENC_GOST89_IDX 10
35#define SSL_ENC_SEED_IDX 11
36#define SSL_ENC_AES128GCM_IDX 12
37#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
38#define SSL_ENC_AES128CCM_IDX 14
39#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
40#define SSL_ENC_AES128CCM8_IDX 16
41#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 42#define SSL_ENC_GOST8912_IDX 18
a76ba82c 43#define SSL_ENC_CHACHA_IDX 19
bc326738
JS
44#define SSL_ENC_ARIA128GCM_IDX 20
45#define SSL_ENC_ARIA256GCM_IDX 21
46#define SSL_ENC_NUM_IDX 22
0f113f3e 47
98c9ce2f
DSH
48/* NB: make sure indices in these tables match values above */
49
50typedef struct {
90d9e49a 51 uint32_t mask;
98c9ce2f
DSH
52 int nid;
53} ssl_cipher_table;
54
55/* Table of NIDs for each cipher */
56static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
57 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
58 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
59 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
60 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
61 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
62 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
63 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
64 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
65 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
66 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
67 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
68 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
69 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
70 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
71 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
72 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
73 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9 74 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
bc326738
JS
75 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX 18 */
76 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305}, /* SSL_ENC_CHACHA_IDX 19 */
77 {SSL_ARIA128GCM, NID_aria_128_gcm}, /* SSL_ENC_ARIA128GCM_IDX 20 */
78 {SSL_ARIA256GCM, NID_aria_256_gcm}, /* SSL_ENC_ARIA256GCM_IDX 21 */
98c9ce2f
DSH
79};
80
d42d0a4d 81static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
0f113f3e
MC
82
83#define SSL_COMP_NULL_IDX 0
84#define SSL_COMP_ZLIB_IDX 1
85#define SSL_COMP_NUM_IDX 2
86
87static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
88
e4ad0763 89#ifndef OPENSSL_NO_COMP
16203f7b 90static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 91#endif
16203f7b 92
0f113f3e
MC
93/*
94 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
95 * in the ssl_locl.h
b948e2c5 96 */
98c9ce2f 97
0f113f3e 98#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
99
100/* NB: make sure indices in this table matches values above */
101static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
102 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
103 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
104 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
105 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
106 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9 107 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
a230b26e
EK
108 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
109 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
110 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
111 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
112 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
113 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
114};
115
0f113f3e 116static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 117 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
118};
119
a230b26e 120/* *INDENT-OFF* */
3ec13237 121static const ssl_cipher_table ssl_cipher_table_kx[] = {
a230b26e
EK
122 {SSL_kRSA, NID_kx_rsa},
123 {SSL_kECDHE, NID_kx_ecdhe},
124 {SSL_kDHE, NID_kx_dhe},
125 {SSL_kECDHEPSK, NID_kx_ecdhe_psk},
126 {SSL_kDHEPSK, NID_kx_dhe_psk},
127 {SSL_kRSAPSK, NID_kx_rsa_psk},
128 {SSL_kPSK, NID_kx_psk},
129 {SSL_kSRP, NID_kx_srp},
7114af30
DSH
130 {SSL_kGOST, NID_kx_gost},
131 {SSL_kANY, NID_kx_any}
3ec13237
TS
132};
133
134static const ssl_cipher_table ssl_cipher_table_auth[] = {
a230b26e
EK
135 {SSL_aRSA, NID_auth_rsa},
136 {SSL_aECDSA, NID_auth_ecdsa},
137 {SSL_aPSK, NID_auth_psk},
138 {SSL_aDSS, NID_auth_dss},
139 {SSL_aGOST01, NID_auth_gost01},
140 {SSL_aGOST12, NID_auth_gost12},
141 {SSL_aSRP, NID_auth_srp},
7114af30
DSH
142 {SSL_aNULL, NID_auth_null},
143 {SSL_aANY, NID_auth_any}
3ec13237 144};
a230b26e 145/* *INDENT-ON* */
3ec13237 146
98c9ce2f
DSH
147/* Utility function for table lookup */
148static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 149 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
150{
151 size_t i;
152 for (i = 0; i < table_cnt; i++, table++) {
153 if (table->mask == mask)
348240c6 154 return (int)i;
98c9ce2f
DSH
155 }
156 return -1;
157}
158
159#define ssl_cipher_info_lookup(table, x) \
b6eb9827 160 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 161
0f113f3e
MC
162/*
163 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
164 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
165 * found
166 */
167static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 168 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 169 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
170 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
171 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
172 /* GOST2012_512 */
173 EVP_PKEY_HMAC,
0f113f3e
MC
174};
175
8c1a5343 176static size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
0f113f3e
MC
177
178#define CIPHER_ADD 1
179#define CIPHER_KILL 2
180#define CIPHER_DEL 3
181#define CIPHER_ORD 4
182#define CIPHER_SPECIAL 5
a556f342
EK
183/*
184 * Bump the ciphers to the top of the list.
185 * This rule isn't currently supported by the public cipherstring API.
186 */
187#define CIPHER_BUMP 6
0f113f3e
MC
188
189typedef struct cipher_order_st {
190 const SSL_CIPHER *cipher;
191 int active;
192 int dead;
193 struct cipher_order_st *next, *prev;
194} CIPHER_ORDER;
195
196static const SSL_CIPHER cipher_aliases[] = {
197 /* "ALL" doesn't include eNULL (must be specifically enabled) */
bbb4ceb8 198 {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL},
0f113f3e 199 /* "COMPLEMENTOFALL" */
bbb4ceb8 200 {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL},
0f113f3e
MC
201
202 /*
203 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
204 * ALL!)
205 */
bbb4ceb8 206 {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT},
0f113f3e
MC
207
208 /*
209 * key exchange aliases (some of those using only a single bit here
210 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
211 * combines DHE_DSS and DHE_RSA)
212 */
bbb4ceb8 213 {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA},
0f113f3e 214
bbb4ceb8
PY
215 {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE},
216 {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE},
217 {0, SSL_TXT_DH, NULL, 0, SSL_kDHE},
0f113f3e 218
bbb4ceb8
PY
219 {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE},
220 {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE},
221 {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE},
0f113f3e 222
bbb4ceb8
PY
223 {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK},
224 {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK},
225 {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK},
226 {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK},
227 {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP},
228 {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST},
0f113f3e
MC
229
230 /* server authentication aliases */
bbb4ceb8
PY
231 {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA},
232 {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS},
233 {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS},
234 {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL},
235 {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA},
236 {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA},
237 {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK},
238 {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01},
239 {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12},
240 {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12},
241 {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP},
0f113f3e
MC
242
243 /* aliases combining key exchange and server authentication */
bbb4ceb8
PY
244 {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL},
245 {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL},
246 {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
247 {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL},
248 {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL},
249 {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA},
250 {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL},
251 {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL},
252 {0, SSL_TXT_PSK, NULL, 0, SSL_PSK},
253 {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP},
0f113f3e
MC
254
255 /* symmetric encryption aliases */
bbb4ceb8
PY
256 {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES},
257 {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4},
258 {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2},
259 {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA},
260 {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED},
261 {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL},
262 {0, SSL_TXT_GOST, NULL, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12},
263 {0, SSL_TXT_AES128, NULL, 0, 0, 0,
e5f969a8 264 SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8},
bbb4ceb8 265 {0, SSL_TXT_AES256, NULL, 0, 0, 0,
e5f969a8 266 SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8},
bbb4ceb8
PY
267 {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES},
268 {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM},
269 {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0,
e5f969a8 270 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8},
bbb4ceb8
PY
271 {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8},
272 {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128},
273 {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256},
274 {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA},
275 {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20},
0f113f3e 276
ea78d1ec 277 {0, SSL_TXT_ARIA, NULL, 0, 0, 0, SSL_ARIA},
bc326738
JS
278 {0, SSL_TXT_ARIA_GCM, NULL, 0, 0, 0, SSL_ARIA128GCM | SSL_ARIA256GCM},
279 {0, SSL_TXT_ARIA128, NULL, 0, 0, 0, SSL_ARIA128GCM},
280 {0, SSL_TXT_ARIA256, NULL, 0, 0, 0, SSL_ARIA256GCM},
281
0f113f3e 282 /* MAC aliases */
bbb4ceb8
PY
283 {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5},
284 {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1},
285 {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1},
286 {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94},
287 {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12},
288 {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256},
289 {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384},
290 {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256},
0f113f3e
MC
291
292 /* protocol version aliases */
bbb4ceb8
PY
293 {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION},
294 {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
295 {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION},
296 {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION},
0f113f3e 297
0f113f3e 298 /* strength classes */
bbb4ceb8
PY
299 {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW},
300 {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM},
301 {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH},
0f113f3e 302 /* FIPS 140-2 approved ciphersuite */
bbb4ceb8 303 {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS},
0f113f3e
MC
304
305 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
bbb4ceb8 306 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 307 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
bbb4ceb8 308 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0,
e5f969a8 309 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS},
0f113f3e
MC
310
311};
312
313/*
314 * Search for public key algorithm with given name and return its pkey_id if
315 * it is available. Otherwise return 0
81025661 316 */
70531c14
DSH
317#ifdef OPENSSL_NO_ENGINE
318
81025661 319static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
320{
321 const EVP_PKEY_ASN1_METHOD *ameth;
322 int pkey_id = 0;
323 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4 324 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
bbb4ceb8 325 ameth) > 0)
5f3d93e4 326 return pkey_id;
5f3d93e4 327 return 0;
0f113f3e 328}
d02b48c6 329
70531c14
DSH
330#else
331
332static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
333{
334 const EVP_PKEY_ASN1_METHOD *ameth;
335 ENGINE *tmpeng = NULL;
336 int pkey_id = 0;
337 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
338 if (ameth) {
5f3d93e4
MC
339 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
340 ameth) <= 0)
341 pkey_id = 0;
0f113f3e 342 }
7c96dbcd 343 ENGINE_finish(tmpeng);
0f113f3e
MC
344 return pkey_id;
345}
70531c14
DSH
346
347#endif
348
633d49c7 349/* masks of disabled algorithms */
90d9e49a
DSH
350static uint32_t disabled_enc_mask;
351static uint32_t disabled_mac_mask;
352static uint32_t disabled_mkey_mask;
353static uint32_t disabled_auth_mask;
633d49c7 354
380a522f 355int ssl_load_ciphers(void)
0f113f3e 356{
98c9ce2f
DSH
357 size_t i;
358 const ssl_cipher_table *t;
748f2546 359
633d49c7 360 disabled_enc_mask = 0;
748f2546 361 ssl_sort_cipher_list();
98c9ce2f 362 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 363 if (t->nid == NID_undef) {
98c9ce2f 364 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
365 } else {
366 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
367 ssl_cipher_methods[i] = cipher;
368 if (cipher == NULL)
369 disabled_enc_mask |= t->mask;
370 }
0f113f3e 371 }
633d49c7 372 disabled_mac_mask = 0;
98c9ce2f 373 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
374 const EVP_MD *md = EVP_get_digestbynid(t->nid);
375 ssl_digest_methods[i] = md;
376 if (md == NULL) {
377 disabled_mac_mask |= t->mask;
378 } else {
8c1a5343 379 int tmpsize = EVP_MD_size(md);
380a522f
MC
380 if (!ossl_assert(tmpsize >= 0))
381 return 0;
8c1a5343 382 ssl_mac_secret_size[i] = tmpsize;
98c9ce2f
DSH
383 }
384 }
385 /* Make sure we can access MD5 and SHA1 */
380a522f
MC
386 if (!ossl_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL))
387 return 0;
388 if (!ossl_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL))
389 return 0;
633d49c7
DSH
390
391 disabled_mkey_mask = 0;
392 disabled_auth_mask = 0;
393
394#ifdef OPENSSL_NO_RSA
332a251f 395 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
396 disabled_auth_mask |= SSL_aRSA;
397#endif
398#ifdef OPENSSL_NO_DSA
399 disabled_auth_mask |= SSL_aDSS;
400#endif
401#ifdef OPENSSL_NO_DH
bc71f910 402 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
403#endif
404#ifdef OPENSSL_NO_EC
8175af50 405 disabled_mkey_mask |= SSL_kECDHE | SSL_kECDHEPSK;
ce0c1f2b 406 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
407#endif
408#ifdef OPENSSL_NO_PSK
332a251f 409 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
410 disabled_auth_mask |= SSL_aPSK;
411#endif
412#ifdef OPENSSL_NO_SRP
413 disabled_mkey_mask |= SSL_kSRP;
414#endif
415
416 /*
417 * Check for presence of GOST 34.10 algorithms, and if they are not
418 * present, disable appropriate auth and key exchange
419 */
e1fa652d 420 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
bbb4ceb8 421 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX])
e1fa652d 422 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
bbb4ceb8 423 else
633d49c7 424 disabled_mac_mask |= SSL_GOST89MAC;
633d49c7 425
a230b26e
EK
426 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] =
427 get_optional_pkey_id("gost-mac-12");
bbb4ceb8 428 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX])
e44380a9 429 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
bbb4ceb8 430 else
e44380a9 431 disabled_mac_mask |= SSL_GOST89MAC12;
e44380a9 432
633d49c7 433 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
434 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
435 if (!get_optional_pkey_id("gost2012_256"))
436 disabled_auth_mask |= SSL_aGOST12;
437 if (!get_optional_pkey_id("gost2012_512"))
438 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
439 /*
440 * Disable GOST key exchange if no GOST signature algs are available *
441 */
a230b26e
EK
442 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) ==
443 (SSL_aGOST01 | SSL_aGOST12))
633d49c7 444 disabled_mkey_mask |= SSL_kGOST;
380a522f
MC
445
446 return 1;
0f113f3e
MC
447}
448
09b6c2ef
DSH
449#ifndef OPENSSL_NO_COMP
450
0f113f3e
MC
451static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
452{
453 return ((*a)->id - (*b)->id);
454}
7ba666fa 455
c2e4e5d2 456DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 457{
16203f7b
AG
458 SSL_COMP *comp = NULL;
459 COMP_METHOD *method = COMP_zlib();
460
461 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
462 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
463
464 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
465 comp = OPENSSL_malloc(sizeof(*comp));
466 if (comp != NULL) {
467 comp->method = method;
468 comp->id = SSL_COMP_ZLIB_IDX;
469 comp->name = COMP_get_name(method);
470 sk_SSL_COMP_push(ssl_comp_methods, comp);
471 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
472 }
473 }
16203f7b 474 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
c2e4e5d2 475 return 1;
16203f7b 476}
0f113f3e 477
912c258f 478static int load_builtin_compressions(void)
16203f7b 479{
912c258f 480 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 481}
09b6c2ef 482#endif
7ba666fa 483
0821bcd4 484int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e 485 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 486 size_t *mac_secret_size, SSL_COMP **comp, int use_etm)
0f113f3e
MC
487{
488 int i;
489 const SSL_CIPHER *c;
490
491 c = s->cipher;
492 if (c == NULL)
bbb4ceb8 493 return 0;
0f113f3e
MC
494 if (comp != NULL) {
495 SSL_COMP ctmp;
09b6c2ef 496#ifndef OPENSSL_NO_COMP
912c258f
RL
497 if (!load_builtin_compressions()) {
498 /*
499 * Currently don't care, since a failure only means that
500 * ssl_comp_methods is NULL, which is perfectly OK
501 */
502 }
09b6c2ef 503#endif
0f113f3e
MC
504 *comp = NULL;
505 ctmp.id = s->compress_meth;
506 if (ssl_comp_methods != NULL) {
507 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
508 if (i >= 0)
509 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
510 else
511 *comp = NULL;
512 }
69f68237 513 /* If were only interested in comp then return success */
61986d32 514 if ((enc == NULL) && (md == NULL))
69f68237 515 return 1;
0f113f3e
MC
516 }
517
518 if ((enc == NULL) || (md == NULL))
69f68237 519 return 0;
0f113f3e 520
98c9ce2f 521 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 522
bbb4ceb8 523 if (i == -1) {
0f113f3e 524 *enc = NULL;
bbb4ceb8 525 } else {
0f113f3e
MC
526 if (i == SSL_ENC_NULL_IDX)
527 *enc = EVP_enc_null();
528 else
529 *enc = ssl_cipher_methods[i];
530 }
531
98c9ce2f
DSH
532 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
533 if (i == -1) {
0f113f3e
MC
534 *md = NULL;
535 if (mac_pkey_type != NULL)
536 *mac_pkey_type = NID_undef;
537 if (mac_secret_size != NULL)
538 *mac_secret_size = 0;
539 if (c->algorithm_mac == SSL_AEAD)
540 mac_pkey_type = NULL;
541 } else {
542 *md = ssl_digest_methods[i];
543 if (mac_pkey_type != NULL)
544 *mac_pkey_type = ssl_mac_pkey_id[i];
545 if (mac_secret_size != NULL)
546 *mac_secret_size = ssl_mac_secret_size[i];
547 }
548
549 if ((*enc != NULL) &&
550 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
551 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
552 const EVP_CIPHER *evp;
553
554 if (use_etm)
555 return 1;
556
557 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
558 s->ssl_version < TLS1_VERSION)
559 return 1;
560
0f113f3e
MC
561 if (c->algorithm_enc == SSL_RC4 &&
562 c->algorithm_mac == SSL_MD5 &&
563 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
564 *enc = evp, *md = NULL;
565 else if (c->algorithm_enc == SSL_AES128 &&
566 c->algorithm_mac == SSL_SHA1 &&
567 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
568 *enc = evp, *md = NULL;
569 else if (c->algorithm_enc == SSL_AES256 &&
570 c->algorithm_mac == SSL_SHA1 &&
571 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
572 *enc = evp, *md = NULL;
573 else if (c->algorithm_enc == SSL_AES128 &&
574 c->algorithm_mac == SSL_SHA256 &&
575 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
576 *enc = evp, *md = NULL;
577 else if (c->algorithm_enc == SSL_AES256 &&
578 c->algorithm_mac == SSL_SHA256 &&
579 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
580 *enc = evp, *md = NULL;
bbb4ceb8
PY
581 return 1;
582 } else {
583 return 0;
584 }
0f113f3e
MC
585}
586
152fbc28 587const EVP_MD *ssl_md(int idx)
81025661 588{
28ba2541
DSH
589 idx &= SSL_HANDSHAKE_MAC_MASK;
590 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
591 return NULL;
592 return ssl_digest_methods[idx];
593}
594
595const EVP_MD *ssl_handshake_md(SSL *s)
596{
152fbc28 597 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
598}
599
600const EVP_MD *ssl_prf_md(SSL *s)
601{
152fbc28 602 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
603}
604
58964a49 605#define ITEM_SEP(a) \
0f113f3e 606 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 607
6b691a5c 608static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
609 CIPHER_ORDER **tail)
610{
611 if (curr == *tail)
612 return;
613 if (curr == *head)
614 *head = curr->next;
615 if (curr->prev != NULL)
616 curr->prev->next = curr->next;
617 if (curr->next != NULL)
618 curr->next->prev = curr->prev;
619 (*tail)->next = curr;
620 curr->prev = *tail;
621 curr->next = NULL;
622 *tail = curr;
623}
58964a49 624
fd5bc65c 625static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
626 CIPHER_ORDER **tail)
627{
628 if (curr == *head)
629 return;
630 if (curr == *tail)
631 *tail = curr->prev;
632 if (curr->next != NULL)
633 curr->next->prev = curr->prev;
634 if (curr->prev != NULL)
635 curr->prev->next = curr->next;
636 (*head)->prev = curr;
637 curr->next = *head;
638 curr->prev = NULL;
639 *head = curr;
640}
641
018e57c7 642static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 643 int num_of_ciphers,
90d9e49a
DSH
644 uint32_t disabled_mkey,
645 uint32_t disabled_auth,
646 uint32_t disabled_enc,
647 uint32_t disabled_mac,
0f113f3e
MC
648 CIPHER_ORDER *co_list,
649 CIPHER_ORDER **head_p,
650 CIPHER_ORDER **tail_p)
651{
652 int i, co_list_num;
653 const SSL_CIPHER *c;
654
655 /*
656 * We have num_of_ciphers descriptions compiled in, depending on the
657 * method selected (SSLv3, TLSv1 etc).
658 * These will later be sorted in a linked list with at most num
659 * entries.
660 */
661
662 /* Get the initial list of ciphers */
663 co_list_num = 0; /* actual count of ciphers */
664 for (i = 0; i < num_of_ciphers; i++) {
665 c = ssl_method->get_cipher(i);
666 /* drop those that use any of that is not available */
ca3895f0
KR
667 if (c == NULL || !c->valid)
668 continue;
ca3895f0
KR
669 if ((c->algorithm_mkey & disabled_mkey) ||
670 (c->algorithm_auth & disabled_auth) ||
671 (c->algorithm_enc & disabled_enc) ||
672 (c->algorithm_mac & disabled_mac))
673 continue;
674 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
675 c->min_tls == 0)
676 continue;
677 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
678 c->min_dtls == 0)
679 continue;
680
681 co_list[co_list_num].cipher = c;
682 co_list[co_list_num].next = NULL;
683 co_list[co_list_num].prev = NULL;
684 co_list[co_list_num].active = 0;
685 co_list_num++;
0f113f3e
MC
686 }
687
688 /*
689 * Prepare linked list from list entries
690 */
691 if (co_list_num > 0) {
692 co_list[0].prev = NULL;
693
694 if (co_list_num > 1) {
695 co_list[0].next = &co_list[1];
696
697 for (i = 1; i < co_list_num - 1; i++) {
698 co_list[i].prev = &co_list[i - 1];
699 co_list[i].next = &co_list[i + 1];
700 }
701
702 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
703 }
704
705 co_list[co_list_num - 1].next = NULL;
706
707 *head_p = &co_list[0];
708 *tail_p = &co_list[co_list_num - 1];
709 }
710}
d02b48c6 711
babb3798 712static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 713 int num_of_group_aliases,
90d9e49a
DSH
714 uint32_t disabled_mkey,
715 uint32_t disabled_auth,
716 uint32_t disabled_enc,
717 uint32_t disabled_mac,
0f113f3e
MC
718 CIPHER_ORDER *head)
719{
720 CIPHER_ORDER *ciph_curr;
721 const SSL_CIPHER **ca_curr;
722 int i;
90d9e49a
DSH
723 uint32_t mask_mkey = ~disabled_mkey;
724 uint32_t mask_auth = ~disabled_auth;
725 uint32_t mask_enc = ~disabled_enc;
726 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
727
728 /*
729 * First, add the real ciphers as already collected
730 */
731 ciph_curr = head;
732 ca_curr = ca_list;
733 while (ciph_curr != NULL) {
734 *ca_curr = ciph_curr->cipher;
735 ca_curr++;
736 ciph_curr = ciph_curr->next;
737 }
738
739 /*
740 * Now we add the available ones from the cipher_aliases[] table.
741 * They represent either one or more algorithms, some of which
742 * in any affected category must be supported (set in enabled_mask),
743 * or represent a cipher strength value (will be added in any case because algorithms=0).
744 */
745 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
746 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
747 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
748 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
749 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
750
751 if (algorithm_mkey)
752 if ((algorithm_mkey & mask_mkey) == 0)
753 continue;
754
755 if (algorithm_auth)
756 if ((algorithm_auth & mask_auth) == 0)
757 continue;
758
759 if (algorithm_enc)
760 if ((algorithm_enc & mask_enc) == 0)
761 continue;
762
763 if (algorithm_mac)
764 if ((algorithm_mac & mask_mac) == 0)
765 continue;
766
0f113f3e
MC
767 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
768 ca_curr++;
769 }
770
771 *ca_curr = NULL; /* end of list */
772}
d02b48c6 773
90d9e49a
DSH
774static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
775 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 776 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
777 uint32_t algo_strength, int rule,
778 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
779 CIPHER_ORDER **tail_p)
780{
781 CIPHER_ORDER *head, *tail, *curr, *next, *last;
782 const SSL_CIPHER *cp;
783 int reverse = 0;
018e57c7
DSH
784
785#ifdef CIPHER_DEBUG
0f113f3e 786 fprintf(stderr,
d1776fde 787 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 788 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 789 algo_strength, strength_bits);
018e57c7 790#endif
d02b48c6 791
a556f342 792 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
a230b26e
EK
793 reverse = 1; /* needed to maintain sorting between currently
794 * deleted ciphers */
0f113f3e
MC
795
796 head = *head_p;
797 tail = *tail_p;
798
799 if (reverse) {
800 next = tail;
801 last = head;
802 } else {
803 next = head;
804 last = tail;
805 }
806
807 curr = NULL;
808 for (;;) {
809 if (curr == last)
810 break;
811
812 curr = next;
813
814 if (curr == NULL)
815 break;
816
817 next = reverse ? curr->prev : curr->next;
818
819 cp = curr->cipher;
820
821 /*
822 * Selection criteria is either the value of strength_bits
823 * or the algorithms used.
824 */
825 if (strength_bits >= 0) {
826 if (strength_bits != cp->strength_bits)
827 continue;
828 } else {
018e57c7 829#ifdef CIPHER_DEBUG
0f113f3e 830 fprintf(stderr,
d1776fde 831 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e 832 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
a4a18b2f 833 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
0f113f3e 834 cp->algo_strength);
323fa645 835#endif
0ced42e0
MC
836 if (cipher_id != 0 && (cipher_id != cp->id))
837 continue;
0f113f3e
MC
838 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
839 continue;
840 if (alg_auth && !(alg_auth & cp->algorithm_auth))
841 continue;
842 if (alg_enc && !(alg_enc & cp->algorithm_enc))
843 continue;
844 if (alg_mac && !(alg_mac & cp->algorithm_mac))
845 continue;
3eb2aff4 846 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 847 continue;
88a9614b
KR
848 if ((algo_strength & SSL_STRONG_MASK)
849 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 850 continue;
c84f7f4a
MC
851 if ((algo_strength & SSL_DEFAULT_MASK)
852 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
853 continue;
0f113f3e 854 }
018e57c7
DSH
855
856#ifdef CIPHER_DEBUG
0f113f3e 857 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
858#endif
859
0f113f3e
MC
860 /* add the cipher if it has not been added yet. */
861 if (rule == CIPHER_ADD) {
862 /* reverse == 0 */
863 if (!curr->active) {
864 ll_append_tail(&head, curr, &tail);
865 curr->active = 1;
866 }
867 }
868 /* Move the added cipher to this location */
869 else if (rule == CIPHER_ORD) {
870 /* reverse == 0 */
871 if (curr->active) {
872 ll_append_tail(&head, curr, &tail);
873 }
874 } else if (rule == CIPHER_DEL) {
875 /* reverse == 1 */
876 if (curr->active) {
877 /*
878 * most recently deleted ciphersuites get best positions for
879 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
880 * in reverse to maintain the order)
881 */
882 ll_append_head(&head, curr, &tail);
883 curr->active = 0;
884 }
a556f342
EK
885 } else if (rule == CIPHER_BUMP) {
886 if (curr->active)
887 ll_append_head(&head, curr, &tail);
0f113f3e
MC
888 } else if (rule == CIPHER_KILL) {
889 /* reverse == 0 */
890 if (head == curr)
891 head = curr->next;
892 else
893 curr->prev->next = curr->next;
894 if (tail == curr)
895 tail = curr->prev;
896 curr->active = 0;
897 if (curr->next != NULL)
898 curr->next->prev = curr->prev;
899 if (curr->prev != NULL)
900 curr->prev->next = curr->next;
901 curr->next = NULL;
902 curr->prev = NULL;
903 }
904 }
905
906 *head_p = head;
907 *tail_p = tail;
908}
018e57c7 909
a717831d 910static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
911 CIPHER_ORDER **tail_p)
912{
90d9e49a
DSH
913 int32_t max_strength_bits;
914 int i, *number_uses;
0f113f3e
MC
915 CIPHER_ORDER *curr;
916
917 /*
918 * This routine sorts the ciphers with descending strength. The sorting
919 * must keep the pre-sorted sequence, so we apply the normal sorting
920 * routine as '+' movement to the end of the list.
921 */
922 max_strength_bits = 0;
923 curr = *head_p;
924 while (curr != NULL) {
925 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
926 max_strength_bits = curr->cipher->strength_bits;
927 curr = curr->next;
928 }
929
b51bce94 930 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 931 if (number_uses == NULL) {
0f113f3e 932 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
bbb4ceb8 933 return 0;
0f113f3e 934 }
0f113f3e
MC
935
936 /*
937 * Now find the strength_bits values actually used
938 */
939 curr = *head_p;
940 while (curr != NULL) {
941 if (curr->active)
942 number_uses[curr->cipher->strength_bits]++;
943 curr = curr->next;
944 }
945 /*
946 * Go through the list of used strength_bits values in descending
947 * order.
948 */
949 for (i = max_strength_bits; i >= 0; i--)
950 if (number_uses[i] > 0)
951 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
952 tail_p);
953
954 OPENSSL_free(number_uses);
bbb4ceb8 955 return 1;
0f113f3e 956}
018e57c7
DSH
957
958static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
959 CIPHER_ORDER **head_p,
960 CIPHER_ORDER **tail_p,
961 const SSL_CIPHER **ca_list, CERT *c)
962{
3eb2aff4
KR
963 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
964 int min_tls;
0f113f3e
MC
965 const char *l, *buf;
966 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 967 uint32_t cipher_id = 0;
0f113f3e
MC
968 char ch;
969
970 retval = 1;
971 l = rule_str;
bbb4ceb8 972 for ( ; ; ) {
0f113f3e
MC
973 ch = *l;
974
975 if (ch == '\0')
976 break; /* done */
977 if (ch == '-') {
978 rule = CIPHER_DEL;
979 l++;
980 } else if (ch == '+') {
981 rule = CIPHER_ORD;
982 l++;
983 } else if (ch == '!') {
984 rule = CIPHER_KILL;
985 l++;
986 } else if (ch == '@') {
987 rule = CIPHER_SPECIAL;
988 l++;
989 } else {
990 rule = CIPHER_ADD;
991 }
992
993 if (ITEM_SEP(ch)) {
994 l++;
995 continue;
996 }
997
998 alg_mkey = 0;
999 alg_auth = 0;
1000 alg_enc = 0;
1001 alg_mac = 0;
3eb2aff4 1002 min_tls = 0;
0f113f3e
MC
1003 algo_strength = 0;
1004
1005 for (;;) {
1006 ch = *l;
1007 buf = l;
1008 buflen = 0;
ca570cfd 1009#ifndef CHARSET_EBCDIC
0f113f3e
MC
1010 while (((ch >= 'A') && (ch <= 'Z')) ||
1011 ((ch >= '0') && (ch <= '9')) ||
1012 ((ch >= 'a') && (ch <= 'z')) ||
1013 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1014#else
00dfbaad
P
1015 while (isalnum((unsigned char)ch) || (ch == '-') || (ch == '.')
1016 || (ch == '='))
ca570cfd 1017#endif
0f113f3e
MC
1018 {
1019 ch = *(++l);
1020 buflen++;
1021 }
1022
1023 if (buflen == 0) {
1024 /*
1025 * We hit something we cannot deal with,
1026 * it is no command or separator nor
1027 * alphanumeric, so we call this an error.
1028 */
a230b26e 1029 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
0f113f3e
MC
1030 retval = found = 0;
1031 l++;
1032 break;
1033 }
1034
1035 if (rule == CIPHER_SPECIAL) {
1036 found = 0; /* unused -- avoid compiler warning */
1037 break; /* special treatment */
1038 }
1039
1040 /* check for multi-part specification */
1041 if (ch == '+') {
1042 multi = 1;
1043 l++;
bbb4ceb8 1044 } else {
0f113f3e 1045 multi = 0;
bbb4ceb8 1046 }
0f113f3e
MC
1047
1048 /*
1049 * Now search for the cipher alias in the ca_list. Be careful
1050 * with the strncmp, because the "buflen" limitation
1051 * will make the rule "ADH:SOME" and the cipher
1052 * "ADH-MY-CIPHER" look like a match for buflen=3.
1053 * So additionally check whether the cipher name found
1054 * has the correct length. We can save a strlen() call:
1055 * just checking for the '\0' at the right place is
1056 * sufficient, we have to strncmp() anyway. (We cannot
1057 * use strcmp(), because buf is not '\0' terminated.)
1058 */
1059 j = found = 0;
1060 cipher_id = 0;
1061 while (ca_list[j]) {
86885c28
RS
1062 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1063 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1064 found = 1;
1065 break;
1066 } else
1067 j++;
1068 }
1069
1070 if (!found)
1071 break; /* ignore this entry */
1072
1073 if (ca_list[j]->algorithm_mkey) {
1074 if (alg_mkey) {
1075 alg_mkey &= ca_list[j]->algorithm_mkey;
1076 if (!alg_mkey) {
1077 found = 0;
1078 break;
1079 }
bbb4ceb8 1080 } else {
0f113f3e 1081 alg_mkey = ca_list[j]->algorithm_mkey;
bbb4ceb8 1082 }
0f113f3e
MC
1083 }
1084
1085 if (ca_list[j]->algorithm_auth) {
1086 if (alg_auth) {
1087 alg_auth &= ca_list[j]->algorithm_auth;
1088 if (!alg_auth) {
1089 found = 0;
1090 break;
1091 }
bbb4ceb8 1092 } else {
0f113f3e 1093 alg_auth = ca_list[j]->algorithm_auth;
bbb4ceb8 1094 }
0f113f3e
MC
1095 }
1096
1097 if (ca_list[j]->algorithm_enc) {
1098 if (alg_enc) {
1099 alg_enc &= ca_list[j]->algorithm_enc;
1100 if (!alg_enc) {
1101 found = 0;
1102 break;
1103 }
bbb4ceb8 1104 } else {
0f113f3e 1105 alg_enc = ca_list[j]->algorithm_enc;
bbb4ceb8 1106 }
0f113f3e
MC
1107 }
1108
1109 if (ca_list[j]->algorithm_mac) {
1110 if (alg_mac) {
1111 alg_mac &= ca_list[j]->algorithm_mac;
1112 if (!alg_mac) {
1113 found = 0;
1114 break;
1115 }
bbb4ceb8 1116 } else {
0f113f3e 1117 alg_mac = ca_list[j]->algorithm_mac;
bbb4ceb8 1118 }
0f113f3e
MC
1119 }
1120
88a9614b
KR
1121 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1122 if (algo_strength & SSL_STRONG_MASK) {
1123 algo_strength &=
1124 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1125 ~SSL_STRONG_MASK;
1126 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1127 found = 0;
1128 break;
1129 }
bbb4ceb8 1130 } else {
88a9614b 1131 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
bbb4ceb8 1132 }
0f113f3e
MC
1133 }
1134
c84f7f4a
MC
1135 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1136 if (algo_strength & SSL_DEFAULT_MASK) {
1137 algo_strength &=
1138 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1139 ~SSL_DEFAULT_MASK;
1140 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1141 found = 0;
1142 break;
1143 }
bbb4ceb8 1144 } else {
c84f7f4a
MC
1145 algo_strength |=
1146 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
bbb4ceb8 1147 }
c84f7f4a
MC
1148 }
1149
0f113f3e
MC
1150 if (ca_list[j]->valid) {
1151 /*
1152 * explicit ciphersuite found; its protocol version does not
1153 * become part of the search pattern!
1154 */
1155
1156 cipher_id = ca_list[j]->id;
1157 } else {
1158 /*
1159 * not an explicit ciphersuite; only in this case, the
1160 * protocol version is considered part of the search pattern
1161 */
1162
3eb2aff4
KR
1163 if (ca_list[j]->min_tls) {
1164 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1165 found = 0;
1166 break;
1167 } else {
1168 min_tls = ca_list[j]->min_tls;
1169 }
0f113f3e
MC
1170 }
1171 }
1172
1173 if (!multi)
1174 break;
1175 }
1176
1177 /*
1178 * Ok, we have the rule, now apply it
1179 */
1180 if (rule == CIPHER_SPECIAL) { /* special command */
1181 ok = 0;
bbb4ceb8 1182 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) {
0f113f3e 1183 ok = ssl_cipher_strength_sort(head_p, tail_p);
bbb4ceb8 1184 } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1185 int level = buf[9] - '0';
1186 if (level < 0 || level > 5) {
1187 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1188 SSL_R_INVALID_COMMAND);
1189 } else {
1190 c->sec_level = level;
1191 ok = 1;
1192 }
bbb4ceb8 1193 } else {
a230b26e 1194 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND);
bbb4ceb8 1195 }
0f113f3e
MC
1196 if (ok == 0)
1197 retval = 0;
1198 /*
1199 * We do not support any "multi" options
1200 * together with "@", so throw away the
1201 * rest of the command, if any left, until
1202 * end or ':' is found.
1203 */
1204 while ((*l != '\0') && !ITEM_SEP(*l))
1205 l++;
1206 } else if (found) {
1207 ssl_cipher_apply_rule(cipher_id,
1208 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1209 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1210 tail_p);
1211 } else {
1212 while ((*l != '\0') && !ITEM_SEP(*l))
1213 l++;
1214 }
1215 if (*l == '\0')
1216 break; /* done */
1217 }
1218
bbb4ceb8 1219 return retval;
0f113f3e
MC
1220}
1221
14536c8c 1222#ifndef OPENSSL_NO_EC
2ea80354 1223static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1224 const char **prule_str)
1225{
1226 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1227 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1228 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1229 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1230 suiteb_comb2 = 1;
1231 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1232 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1233 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1234 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1235 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1236 }
0f113f3e
MC
1237
1238 if (suiteb_flags) {
1239 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1240 c->cert_flags |= suiteb_flags;
bbb4ceb8 1241 } else {
0f113f3e 1242 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
bbb4ceb8 1243 }
0f113f3e
MC
1244
1245 if (!suiteb_flags)
1246 return 1;
1247 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1248
1249 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1250 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1251 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1252 return 0;
1253 }
10bf4fc2 1254# ifndef OPENSSL_NO_EC
0f113f3e
MC
1255 switch (suiteb_flags) {
1256 case SSL_CERT_FLAG_SUITEB_128_LOS:
1257 if (suiteb_comb2)
1258 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1259 else
1260 *prule_str =
1261 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1262 break;
1263 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1264 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1265 break;
1266 case SSL_CERT_FLAG_SUITEB_192_LOS:
1267 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1268 break;
1269 }
0f113f3e
MC
1270 return 1;
1271# else
a230b26e 1272 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST, SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
0f113f3e
MC
1273 return 0;
1274# endif
1275}
14536c8c 1276#endif
2ea80354 1277
a53b5be6
MC
1278static int ciphersuite_cb(const char *elem, int len, void *arg)
1279{
1280 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg;
1281 const SSL_CIPHER *cipher;
1282 /* Arbitrary sized temp buffer for the cipher name. Should be big enough */
1283 char name[80];
1284
1285 if (len > (int)(sizeof(name) - 1)) {
1286 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
1287 return 0;
1288 }
1289
1290 memcpy(name, elem, len);
1291 name[len] = '\0';
1292
1293 cipher = ssl3_get_cipher_by_std_name(name);
1294 if (cipher == NULL) {
1295 SSLerr(SSL_F_CIPHERSUITE_CB, SSL_R_NO_CIPHER_MATCH);
1296 return 0;
1297 }
1298
1299 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) {
1300 SSLerr(SSL_F_CIPHERSUITE_CB, ERR_R_INTERNAL_ERROR);
1301 return 0;
1302 }
1303
1304 return 1;
1305}
1306
1307int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str)
1308{
1309 STACK_OF(SSL_CIPHER) *newciphers = sk_SSL_CIPHER_new_null();
1310
1311 if (newciphers == NULL)
1312 return 0;
1313
1314 /* Parse the list. We explicitly allow an empty list */
1315 if (*str != '\0'
1316 && !CONF_parse_list(str, ':', 1, ciphersuite_cb, newciphers)) {
1317 sk_SSL_CIPHER_free(newciphers);
1318 return 0;
1319 }
1320 sk_SSL_CIPHER_free(*currciphers);
1321 *currciphers = newciphers;
1322
1323 return 1;
1324}
1325
1326static int update_cipher_list_by_id(STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1327 STACK_OF(SSL_CIPHER) *cipherstack)
1328{
1329 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1330
1331 if (tmp_cipher_list == NULL) {
1332 return 0;
1333 }
1334
1335 sk_SSL_CIPHER_free(*cipher_list_by_id);
1336 *cipher_list_by_id = tmp_cipher_list;
1337
1338 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp);
1339 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1340
1341 return 1;
1342}
1343
1344static int update_cipher_list(STACK_OF(SSL_CIPHER) **cipher_list,
1345 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1346 STACK_OF(SSL_CIPHER) *tls13_ciphersuites)
1347{
1348 int i;
1349 STACK_OF(SSL_CIPHER) *tmp_cipher_list = sk_SSL_CIPHER_dup(*cipher_list);
1350
1351 if (tmp_cipher_list == NULL)
1352 return 0;
1353
1354 /*
1355 * Delete any existing TLSv1.3 ciphersuites. These are always first in the
1356 * list.
1357 */
1358 while (sk_SSL_CIPHER_num(tmp_cipher_list) > 0
1359 && sk_SSL_CIPHER_value(tmp_cipher_list, 0)->min_tls
1360 == TLS1_3_VERSION)
1361 sk_SSL_CIPHER_delete(tmp_cipher_list, 0);
1362
1363 /* Insert the new TLSv1.3 ciphersuites */
1364 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++)
1365 sk_SSL_CIPHER_insert(tmp_cipher_list,
1366 sk_SSL_CIPHER_value(tls13_ciphersuites, i), i);
1367
1368 if (!update_cipher_list_by_id(cipher_list_by_id, tmp_cipher_list))
1369 return 0;
1370
1371 sk_SSL_CIPHER_free(*cipher_list);
1372 *cipher_list = tmp_cipher_list;
1373
1374 return 1;
1375}
1376
1377int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str)
1378{
1379 int ret = set_ciphersuites(&(ctx->tls13_ciphersuites), str);
1380
1381 if (ret && ctx->cipher_list != NULL) {
1382 /* We already have a cipher_list, so we need to update it */
1383 return update_cipher_list(&ctx->cipher_list, &ctx->cipher_list_by_id,
1384 ctx->tls13_ciphersuites);
1385 }
1386
1387 return ret;
1388}
1389
1390int SSL_set_ciphersuites(SSL *s, const char *str)
1391{
1392 int ret = set_ciphersuites(&(s->tls13_ciphersuites), str);
1393
1394 if (ret && s->cipher_list != NULL) {
1395 /* We already have a cipher_list, so we need to update it */
1396 return update_cipher_list(&s->cipher_list, &s->cipher_list_by_id,
1397 s->tls13_ciphersuites);
1398 }
1399
1400 return ret;
1401}
1402
f865b081
MC
1403STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
1404 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
1405 STACK_OF(SSL_CIPHER) **cipher_list,
1406 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
1407 const char *rule_str,
1408 CERT *c)
0f113f3e 1409{
f865b081 1410 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases, i;
6063453c 1411 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
a53b5be6 1412 STACK_OF(SSL_CIPHER) *cipherstack;
0f113f3e
MC
1413 const char *rule_p;
1414 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1415 const SSL_CIPHER **ca_list = NULL;
1416
1417 /*
1418 * Return with error if nothing to do.
1419 */
1420 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1421 return NULL;
14536c8c 1422#ifndef OPENSSL_NO_EC
0f113f3e
MC
1423 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1424 return NULL;
14536c8c 1425#endif
2ea80354 1426
0f113f3e
MC
1427 /*
1428 * To reduce the work to do we only want to process the compiled
1429 * in algorithms, so we first get the mask of disabled ciphers.
1430 */
633d49c7
DSH
1431
1432 disabled_mkey = disabled_mkey_mask;
1433 disabled_auth = disabled_auth_mask;
1434 disabled_enc = disabled_enc_mask;
1435 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1436
1437 /*
1438 * Now we have to collect the available ciphers from the compiled
1439 * in ciphers. We cannot get more than the number compiled in, so
1440 * it is used for allocation.
1441 */
1442 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1443
b4faea50 1444 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1445 if (co_list == NULL) {
1446 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1447 return NULL; /* Failure */
0f113f3e
MC
1448 }
1449
1450 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1451 disabled_mkey, disabled_auth, disabled_enc,
a230b26e 1452 disabled_mac, co_list, &head, &tail);
0f113f3e 1453
a556f342 1454 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1455
1456 /*
1457 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1458 * exchange mechanisms.
1459 * For consistency, prefer ECDSA over RSA (though this only matters if the
1460 * server has both certificates, and is using the DEFAULT, or a client
1461 * preference).
0f113f3e 1462 */
a556f342
EK
1463 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1464 -1, &head, &tail);
0f113f3e
MC
1465 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1466 &tail);
1467 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1468 &tail);
1469
a556f342
EK
1470 /* Within each strength group, we prefer GCM over CHACHA... */
1471 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1472 &head, &tail);
1473 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1474 &head, &tail);
1475
a230b26e
EK
1476 /*
1477 * ...and generally, our preferred cipher is AES.
1478 * Note that AEADs will be bumped to take preference after sorting by
1479 * strength.
1480 */
a556f342
EK
1481 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1482 -1, &head, &tail);
0f113f3e
MC
1483
1484 /* Temporarily enable everything else for sorting */
1485 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1486
1487 /* Low priority for MD5 */
1488 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1489 &tail);
1490
1491 /*
1492 * Move anonymous ciphers to the end. Usually, these will remain
1493 * disabled. (For applications that allow them, they aren't too bad, but
1494 * we prefer authenticated ciphers.)
1495 */
1496 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1497 &tail);
1498
0f113f3e
MC
1499 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1500 &tail);
1501 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1502 &tail);
0f113f3e 1503
3519bae5 1504 /* RC4 is sort-of broken -- move to the end */
0f113f3e
MC
1505 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1506 &tail);
1507
1508 /*
1509 * Now sort by symmetric encryption strength. The above ordering remains
1510 * in force within each class
1511 */
1512 if (!ssl_cipher_strength_sort(&head, &tail)) {
1513 OPENSSL_free(co_list);
1514 return NULL;
1515 }
1516
a556f342
EK
1517 /*
1518 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1519 * TODO(openssl-team): is there an easier way to accomplish all this?
1520 */
3eb2aff4 1521 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1522 &head, &tail);
1523
1524 /*
1525 * Irrespective of strength, enforce the following order:
1526 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1527 * Within each group, ciphers remain sorted by strength and previous
1528 * preference, i.e.,
1529 * 1) ECDHE > DHE
1530 * 2) GCM > CHACHA
1531 * 3) AES > rest
1532 * 4) TLS 1.2 > legacy
1533 *
1534 * Because we now bump ciphers to the top of the list, we proceed in
1535 * reverse order of preference.
1536 */
1537 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1538 &head, &tail);
1539 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
a230b26e 1540 CIPHER_BUMP, -1, &head, &tail);
a556f342 1541 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
a230b26e 1542 CIPHER_BUMP, -1, &head, &tail);
a556f342 1543
0f113f3e
MC
1544 /* Now disable everything (maintaining the ordering!) */
1545 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1546
1547 /*
1548 * We also need cipher aliases for selecting based on the rule_str.
1549 * There might be two types of entries in the rule_str: 1) names
1550 * of ciphers themselves 2) aliases for groups of ciphers.
1551 * For 1) we need the available ciphers and for 2) the cipher
1552 * groups of cipher_aliases added together in one list (otherwise
1553 * we would be happy with just the cipher_aliases table).
1554 */
b6eb9827 1555 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1556 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1557 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1558 if (ca_list == NULL) {
1559 OPENSSL_free(co_list);
1560 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1561 return NULL; /* Failure */
0f113f3e
MC
1562 }
1563 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1564 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1565 disabled_mac, head);
0f113f3e
MC
1566
1567 /*
1568 * If the rule_string begins with DEFAULT, apply the default rule
1569 * before using the (possibly available) additional rules.
1570 */
1571 ok = 1;
1572 rule_p = rule_str;
1573 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1574 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1575 &head, &tail, ca_list, c);
1576 rule_p += 7;
1577 if (*rule_p == ':')
1578 rule_p++;
1579 }
1580
1581 if (ok && (strlen(rule_p) > 0))
1582 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1583
a230b26e 1584 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1585
1586 if (!ok) { /* Rule processing failure */
1587 OPENSSL_free(co_list);
bbb4ceb8 1588 return NULL;
0f113f3e
MC
1589 }
1590
1591 /*
1592 * Allocate new "cipherstack" for the result, return with error
1593 * if we cannot get one.
1594 */
1595 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1596 OPENSSL_free(co_list);
bbb4ceb8 1597 return NULL;
0f113f3e
MC
1598 }
1599
f865b081
MC
1600 /* Add TLSv1.3 ciphers first - we always prefer those if possible */
1601 for (i = 0; i < sk_SSL_CIPHER_num(tls13_ciphersuites); i++) {
1602 if (!sk_SSL_CIPHER_push(cipherstack,
1603 sk_SSL_CIPHER_value(tls13_ciphersuites, i))) {
1604 sk_SSL_CIPHER_free(cipherstack);
1605 return NULL;
1606 }
1607 }
1608
0f113f3e
MC
1609 /*
1610 * The cipher selection for the list is done. The ciphers are added
1611 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1612 */
1613 for (curr = head; curr != NULL; curr = curr->next) {
b53338cb 1614 if (curr->active) {
0f113f3e
MC
1615 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1616 OPENSSL_free(co_list);
1617 sk_SSL_CIPHER_free(cipherstack);
1618 return NULL;
1619 }
d02b48c6 1620#ifdef CIPHER_DEBUG
0f113f3e 1621 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1622#endif
0f113f3e
MC
1623 }
1624 }
1625 OPENSSL_free(co_list); /* Not needed any longer */
1626
a53b5be6 1627 if (!update_cipher_list_by_id(cipher_list_by_id, cipherstack)) {
0f113f3e
MC
1628 sk_SSL_CIPHER_free(cipherstack);
1629 return NULL;
1630 }
25aaa98a 1631 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e 1632 *cipher_list = cipherstack;
0f113f3e 1633
bbb4ceb8 1634 return cipherstack;
0f113f3e 1635}
d02b48c6 1636
7689ed34 1637char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1638{
361a1191 1639 const char *ver;
0f113f3e 1640 const char *kx, *au, *enc, *mac;
baf245ec 1641 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
a230b26e 1642 static const char *format = "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1643
baf245ec
RS
1644 if (buf == NULL) {
1645 len = 128;
cdb10bae
RS
1646 if ((buf = OPENSSL_malloc(len)) == NULL) {
1647 SSLerr(SSL_F_SSL_CIPHER_DESCRIPTION, ERR_R_MALLOC_FAILURE);
baf245ec 1648 return NULL;
cdb10bae 1649 }
bbb4ceb8 1650 } else if (len < 128) {
baf245ec 1651 return NULL;
bbb4ceb8 1652 }
baf245ec 1653
0f113f3e
MC
1654 alg_mkey = cipher->algorithm_mkey;
1655 alg_auth = cipher->algorithm_auth;
1656 alg_enc = cipher->algorithm_enc;
1657 alg_mac = cipher->algorithm_mac;
0f113f3e 1658
3eb2aff4 1659 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1660
1661 switch (alg_mkey) {
1662 case SSL_kRSA:
361a1191 1663 kx = "RSA";
0f113f3e 1664 break;
0f113f3e 1665 case SSL_kDHE:
361a1191 1666 kx = "DH";
0f113f3e 1667 break;
0f113f3e
MC
1668 case SSL_kECDHE:
1669 kx = "ECDH";
1670 break;
1671 case SSL_kPSK:
1672 kx = "PSK";
1673 break;
8baac6a2
DSH
1674 case SSL_kRSAPSK:
1675 kx = "RSAPSK";
1676 break;
1677 case SSL_kECDHEPSK:
1678 kx = "ECDHEPSK";
1679 break;
1680 case SSL_kDHEPSK:
1681 kx = "DHEPSK";
1682 break;
0f113f3e
MC
1683 case SSL_kSRP:
1684 kx = "SRP";
1685 break;
1686 case SSL_kGOST:
1687 kx = "GOST";
1688 break;
e5c4bf93
DSH
1689 case SSL_kANY:
1690 kx = "any";
1691 break;
0f113f3e
MC
1692 default:
1693 kx = "unknown";
1694 }
1695
1696 switch (alg_auth) {
1697 case SSL_aRSA:
1698 au = "RSA";
1699 break;
1700 case SSL_aDSS:
1701 au = "DSS";
1702 break;
0f113f3e
MC
1703 case SSL_aNULL:
1704 au = "None";
1705 break;
1706 case SSL_aECDSA:
1707 au = "ECDSA";
1708 break;
1709 case SSL_aPSK:
1710 au = "PSK";
1711 break;
1712 case SSL_aSRP:
1713 au = "SRP";
1714 break;
0f113f3e
MC
1715 case SSL_aGOST01:
1716 au = "GOST01";
1717 break;
48722ff5 1718 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
e44380a9
DB
1719 case (SSL_aGOST12 | SSL_aGOST01):
1720 au = "GOST12";
1721 break;
e5c4bf93
DSH
1722 case SSL_aANY:
1723 au = "any";
1724 break;
0f113f3e
MC
1725 default:
1726 au = "unknown";
1727 break;
1728 }
1729
1730 switch (alg_enc) {
1731 case SSL_DES:
361a1191 1732 enc = "DES(56)";
0f113f3e
MC
1733 break;
1734 case SSL_3DES:
1735 enc = "3DES(168)";
1736 break;
1737 case SSL_RC4:
361a1191 1738 enc = "RC4(128)";
0f113f3e
MC
1739 break;
1740 case SSL_RC2:
361a1191 1741 enc = "RC2(128)";
0f113f3e
MC
1742 break;
1743 case SSL_IDEA:
1744 enc = "IDEA(128)";
1745 break;
1746 case SSL_eNULL:
1747 enc = "None";
1748 break;
1749 case SSL_AES128:
1750 enc = "AES(128)";
1751 break;
1752 case SSL_AES256:
1753 enc = "AES(256)";
1754 break;
1755 case SSL_AES128GCM:
1756 enc = "AESGCM(128)";
1757 break;
1758 case SSL_AES256GCM:
1759 enc = "AESGCM(256)";
1760 break;
e75c5a79
DSH
1761 case SSL_AES128CCM:
1762 enc = "AESCCM(128)";
1763 break;
1764 case SSL_AES256CCM:
1765 enc = "AESCCM(256)";
1766 break;
3d3701ea
DSH
1767 case SSL_AES128CCM8:
1768 enc = "AESCCM8(128)";
1769 break;
1770 case SSL_AES256CCM8:
1771 enc = "AESCCM8(256)";
1772 break;
0f113f3e
MC
1773 case SSL_CAMELLIA128:
1774 enc = "Camellia(128)";
1775 break;
1776 case SSL_CAMELLIA256:
1777 enc = "Camellia(256)";
1778 break;
bc326738
JS
1779 case SSL_ARIA128GCM:
1780 enc = "ARIAGCM(128)";
1781 break;
1782 case SSL_ARIA256GCM:
1783 enc = "ARIAGCM(256)";
1784 break;
0f113f3e
MC
1785 case SSL_SEED:
1786 enc = "SEED(128)";
1787 break;
1788 case SSL_eGOST2814789CNT:
e44380a9 1789 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1790 enc = "GOST89(256)";
1791 break;
0d3587c7
MC
1792 case SSL_CHACHA20POLY1305:
1793 enc = "CHACHA20/POLY1305(256)";
1794 break;
0f113f3e
MC
1795 default:
1796 enc = "unknown";
1797 break;
1798 }
1799
1800 switch (alg_mac) {
1801 case SSL_MD5:
1802 mac = "MD5";
1803 break;
1804 case SSL_SHA1:
1805 mac = "SHA1";
1806 break;
1807 case SSL_SHA256:
1808 mac = "SHA256";
1809 break;
1810 case SSL_SHA384:
1811 mac = "SHA384";
1812 break;
1813 case SSL_AEAD:
1814 mac = "AEAD";
1815 break;
1816 case SSL_GOST89MAC:
e44380a9 1817 case SSL_GOST89MAC12:
0f113f3e
MC
1818 mac = "GOST89";
1819 break;
1820 case SSL_GOST94:
1821 mac = "GOST94";
1822 break;
e44380a9
DB
1823 case SSL_GOST12_256:
1824 case SSL_GOST12_512:
1825 mac = "GOST2012";
1826 break;
0f113f3e
MC
1827 default:
1828 mac = "unknown";
1829 break;
1830 }
1831
361a1191 1832 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1833
bbb4ceb8 1834 return buf;
0f113f3e 1835}
d02b48c6 1836
b11836a6 1837const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1838{
0f113f3e 1839 if (c == NULL)
baf245ec 1840 return "(NONE)";
ee3a6c64
VD
1841
1842 /*
1843 * Backwards-compatibility crutch. In almost all contexts we report TLS
1844 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1845 */
1846 if (c->min_tls == TLS1_VERSION)
1847 return "TLSv1.0";
3eb2aff4 1848 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1849}
d02b48c6
RE
1850
1851/* return the actual cipher being used */
0821bcd4 1852const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1853{
1854 if (c != NULL)
bbb4ceb8
PY
1855 return c->name;
1856 return "(NONE)";
1857}
1858
1859/* return the actual cipher being used in RFC standard name */
1860const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c)
1861{
1862 if (c != NULL)
1863 return c->stdname;
1864 return "(NONE)";
1865}
1866
1867/* return the OpenSSL name based on given RFC standard name */
1868const char *OPENSSL_cipher_name(const char *stdname)
1869{
1870 const SSL_CIPHER *c;
1871
1872 if (stdname == NULL)
1873 return "(NONE)";
1874 c = ssl3_get_cipher_by_std_name(stdname);
1875 return SSL_CIPHER_get_name(c);
0f113f3e 1876}
d02b48c6 1877
657e60fa 1878/* number of bits for symmetric cipher */
1c86d8fd 1879int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1880{
1c86d8fd 1881 int ret = 0;
0f113f3e
MC
1882
1883 if (c != NULL) {
1884 if (alg_bits != NULL)
a230b26e
EK
1885 *alg_bits = (int)c->alg_bits;
1886 ret = (int)c->strength_bits;
0f113f3e 1887 }
90d9e49a 1888 return ret;
0f113f3e 1889}
d02b48c6 1890
90d9e49a 1891uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1892{
1893 return c->id;
1894}
08557cf2 1895
50966bfa
PY
1896uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c)
1897{
1898 return c->id & 0xFFFF;
1899}
1900
6b691a5c 1901SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1902{
1903 SSL_COMP *ctmp;
1904 int i, nn;
1905
1906 if ((n == 0) || (sk == NULL))
26a7d938 1907 return NULL;
0f113f3e
MC
1908 nn = sk_SSL_COMP_num(sk);
1909 for (i = 0; i < nn; i++) {
1910 ctmp = sk_SSL_COMP_value(sk, i);
1911 if (ctmp->id == n)
bbb4ceb8 1912 return ctmp;
0f113f3e 1913 }
bbb4ceb8 1914 return NULL;
0f113f3e 1915}
413c4f45 1916
09b6c2ef 1917#ifdef OPENSSL_NO_COMP
9a555706 1918STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1919{
1920 return NULL;
1921}
a230b26e 1922
9a555706
RS
1923STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1924 *meths)
0f113f3e 1925{
9a555706 1926 return meths;
0f113f3e 1927}
a230b26e 1928
9a555706
RS
1929int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1930{
1931 return 1;
1932}
1933
09b6c2ef 1934#else
6b691a5c 1935STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1936{
1937 load_builtin_compressions();
bbb4ceb8 1938 return ssl_comp_methods;
0f113f3e
MC
1939}
1940
1941STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1942 *meths)
1943{
1944 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1945 ssl_comp_methods = meths;
1946 return old_meths;
1947}
cbb67448 1948
db7b5e0d 1949static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1950{
1951 OPENSSL_free(cm);
1952}
db7b5e0d 1953
b3599dbb 1954void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1955{
1956 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1957 ssl_comp_methods = NULL;
1958 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1959}
db7b5e0d 1960
6b691a5c 1961int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1962{
1963 SSL_COMP *comp;
413c4f45 1964
9a555706 1965 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1966 return 1;
9f495243 1967
50e735f9
MC
1968 /*-
1969 * According to draft-ietf-tls-compression-04.txt, the
1970 * compression number ranges should be the following:
1971 *
1972 * 0 to 63: methods defined by the IETF
1973 * 64 to 192: external party methods assigned by IANA
1974 * 193 to 255: reserved for private use
1975 */
0f113f3e
MC
1976 if (id < 193 || id > 255) {
1977 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1978 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
e0670973 1979 return 1;
0f113f3e
MC
1980 }
1981
bbd86bf5 1982 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1983 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1984 if (comp == NULL) {
bbd86bf5 1985 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e 1986 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
bbb4ceb8 1987 return 1;
0f113f3e
MC
1988 }
1989
1990 comp->id = id;
1991 comp->method = cm;
1992 load_builtin_compressions();
1993 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1994 OPENSSL_free(comp);
bbd86bf5 1995 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1996 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1997 SSL_R_DUPLICATE_COMPRESSION_ID);
bbb4ceb8 1998 return 1;
bbd86bf5 1999 }
a230b26e 2000 if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 2001 OPENSSL_free(comp);
bbd86bf5 2002 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e 2003 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
bbb4ceb8 2004 return 1;
0f113f3e 2005 }
bbd86bf5 2006 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
bbb4ceb8 2007 return 0;
0f113f3e 2008}
9a555706 2009#endif
377dcdba
RL
2010
2011const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 2012{
9a555706
RS
2013#ifndef OPENSSL_NO_COMP
2014 return comp ? COMP_get_name(comp) : NULL;
2015#else
0f113f3e 2016 return NULL;
09b6c2ef 2017#endif
9a555706
RS
2018}
2019
e304d3e2
MC
2020const char *SSL_COMP_get0_name(const SSL_COMP *comp)
2021{
2022#ifndef OPENSSL_NO_COMP
2023 return comp->name;
2024#else
2025 return NULL;
2026#endif
2027}
2028
2029int SSL_COMP_get_id(const SSL_COMP *comp)
2030{
2031#ifndef OPENSSL_NO_COMP
2032 return comp->id;
2033#else
2034 return -1;
2035#endif
2036}
2037
60d685d1
BK
2038const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr,
2039 int all)
0f113f3e 2040{
1316ca80
TS
2041 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
2042
60d685d1 2043 if (c == NULL || (!all && c->valid == 0))
0f113f3e
MC
2044 return NULL;
2045 return c;
2046}
94a209d8
DSH
2047
2048const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
2049{
2050 return ssl->method->get_cipher_by_char(ptr);
2051}
98c9ce2f
DSH
2052
2053int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
2054{
2055 int i;
2056 if (c == NULL)
3ec13237 2057 return NID_undef;
98c9ce2f
DSH
2058 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
2059 if (i == -1)
3ec13237 2060 return NID_undef;
98c9ce2f
DSH
2061 return ssl_cipher_table_cipher[i].nid;
2062}
2063
2064int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
2065{
1316ca80
TS
2066 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
2067
98c9ce2f 2068 if (i == -1)
3ec13237 2069 return NID_undef;
98c9ce2f
DSH
2070 return ssl_cipher_table_mac[i].nid;
2071}
3ec13237
TS
2072
2073int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
2074{
2075 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 2076
3ec13237
TS
2077 if (i == -1)
2078 return NID_undef;
2079 return ssl_cipher_table_kx[i].nid;
2080}
2081
2082int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
2083{
1316ca80
TS
2084 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
2085
3ec13237
TS
2086 if (i == -1)
2087 return NID_undef;
8eb33e4f 2088 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
2089}
2090
ba4df682
MC
2091const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c)
2092{
72257204 2093 int idx = c->algorithm2 & SSL_HANDSHAKE_MAC_MASK;
ba4df682 2094
ba4df682
MC
2095 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
2096 return NULL;
2097 return ssl_digest_methods[idx];
2098}
2099
3ec13237
TS
2100int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
2101{
2102 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
2103}
045bd047
DW
2104
2105int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2106 size_t *int_overhead, size_t *blocksize,
2107 size_t *ext_overhead)
2108{
2109 size_t mac = 0, in = 0, blk = 0, out = 0;
2110
2111 /* Some hard-coded numbers for the CCM/Poly1305 MAC overhead
2112 * because there are no handy #defines for those. */
bc326738 2113 if (c->algorithm_enc & (SSL_AESGCM | SSL_ARIAGCM)) {
045bd047
DW
2114 out = EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2115 } else if (c->algorithm_enc & (SSL_AES128CCM | SSL_AES256CCM)) {
2116 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 16;
2117 } else if (c->algorithm_enc & (SSL_AES128CCM8 | SSL_AES256CCM8)) {
2118 out = EVP_CCM_TLS_EXPLICIT_IV_LEN + 8;
2119 } else if (c->algorithm_enc & SSL_CHACHA20POLY1305) {
2120 out = 16;
2121 } else if (c->algorithm_mac & SSL_AEAD) {
2122 /* We're supposed to have handled all the AEAD modes above */
2123 return 0;
2124 } else {
2125 /* Non-AEAD modes. Calculate MAC/cipher overhead separately */
2126 int digest_nid = SSL_CIPHER_get_digest_nid(c);
2127 const EVP_MD *e_md = EVP_get_digestbynid(digest_nid);
2128
2129 if (e_md == NULL)
2130 return 0;
2131
2132 mac = EVP_MD_size(e_md);
2133 if (c->algorithm_enc != SSL_eNULL) {
2134 int cipher_nid = SSL_CIPHER_get_cipher_nid(c);
2135 const EVP_CIPHER *e_ciph = EVP_get_cipherbynid(cipher_nid);
2136
2137 /* If it wasn't AEAD or SSL_eNULL, we expect it to be a
2138 known CBC cipher. */
2139 if (e_ciph == NULL ||
2140 EVP_CIPHER_mode(e_ciph) != EVP_CIPH_CBC_MODE)
2141 return 0;
2142
2143 in = 1; /* padding length byte */
2144 out = EVP_CIPHER_iv_length(e_ciph);
2145 blk = EVP_CIPHER_block_size(e_ciph);
2146 }
2147 }
2148
2149 *mac_overhead = mac;
2150 *int_overhead = in;
2151 *blocksize = blk;
2152 *ext_overhead = out;
2153
2154 return 1;
2155}
c04cd728
DSH
2156
2157int ssl_cert_is_disabled(size_t idx)
2158{
2159 const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx);
2160
2161 if (cl == NULL || (cl->amask & disabled_auth_mask) != 0)
2162 return 1;
2163 return 0;
2164}