]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Convert X509_REVOKED* functions to use const getters
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
675f605d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
675f605d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
d02b48c6 42#include <stdio.h>
5fd1478d 43#include <ctype.h>
ec577822 44#include <openssl/objects.h>
3c27208f
RS
45#include <openssl/comp.h>
46#include <openssl/engine.h>
5c4328f0 47#include <openssl/crypto.h>
d02b48c6 48#include "ssl_locl.h"
c2e4e5d2 49#include "internal/thread_once.h"
d02b48c6 50
0f113f3e
MC
51#define SSL_ENC_DES_IDX 0
52#define SSL_ENC_3DES_IDX 1
53#define SSL_ENC_RC4_IDX 2
54#define SSL_ENC_RC2_IDX 3
55#define SSL_ENC_IDEA_IDX 4
56#define SSL_ENC_NULL_IDX 5
57#define SSL_ENC_AES128_IDX 6
58#define SSL_ENC_AES256_IDX 7
59#define SSL_ENC_CAMELLIA128_IDX 8
60#define SSL_ENC_CAMELLIA256_IDX 9
61#define SSL_ENC_GOST89_IDX 10
62#define SSL_ENC_SEED_IDX 11
63#define SSL_ENC_AES128GCM_IDX 12
64#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
65#define SSL_ENC_AES128CCM_IDX 14
66#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
67#define SSL_ENC_AES128CCM8_IDX 16
68#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 69#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
70#define SSL_ENC_CHACHA_IDX 19
71#define SSL_ENC_NUM_IDX 20
0f113f3e 72
98c9ce2f
DSH
73/* NB: make sure indices in these tables match values above */
74
75typedef struct {
90d9e49a 76 uint32_t mask;
98c9ce2f
DSH
77 int nid;
78} ssl_cipher_table;
79
80/* Table of NIDs for each cipher */
81static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
82 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
83 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
84 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
85 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
86 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
87 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
88 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
89 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
90 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
91 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
92 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
93 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
94 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
95 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
96 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
97 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
98 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
99 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
100 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 101 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
102};
103
0f113f3e
MC
104static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
105 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
106 NULL, NULL
107};
108
109#define SSL_COMP_NULL_IDX 0
110#define SSL_COMP_ZLIB_IDX 1
111#define SSL_COMP_NUM_IDX 2
112
113static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
114
e4ad0763 115#ifndef OPENSSL_NO_COMP
16203f7b 116static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 117#endif
16203f7b 118
0f113f3e
MC
119/*
120 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
121 * in the ssl_locl.h
b948e2c5 122 */
98c9ce2f 123
0f113f3e 124#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
125
126/* NB: make sure indices in this table matches values above */
127static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
128 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
129 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
130 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
131 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
132 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9
DB
133 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
134 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
135 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
28ba2541 136 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
137 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
138 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
139 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
140};
141
0f113f3e 142static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 143 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
144};
145
3ec13237
TS
146static const ssl_cipher_table ssl_cipher_table_kx[] = {
147 { SSL_kRSA, NID_kx_rsa },
148 { SSL_kECDHE, NID_kx_ecdhe },
149 { SSL_kDHE, NID_kx_dhe },
150 { SSL_kECDHEPSK, NID_kx_ecdhe_psk },
151 { SSL_kDHEPSK, NID_kx_dhe_psk },
152 { SSL_kRSAPSK, NID_kx_rsa_psk },
153 { SSL_kPSK, NID_kx_psk },
154 { SSL_kSRP, NID_kx_srp },
155 { SSL_kGOST, NID_kx_gost }
156};
157
158static const ssl_cipher_table ssl_cipher_table_auth[] = {
159 { SSL_aRSA, NID_auth_rsa },
160 { SSL_aECDSA, NID_auth_ecdsa },
161 { SSL_aPSK, NID_auth_psk },
162 { SSL_aDSS, NID_auth_dss },
163 { SSL_aGOST01, NID_auth_gost01 },
164 { SSL_aGOST12, NID_auth_gost12 },
165 { SSL_aSRP, NID_auth_srp },
166 { SSL_aNULL, NID_auth_null }
167};
168
98c9ce2f
DSH
169/* Utility function for table lookup */
170static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 171 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
172{
173 size_t i;
174 for (i = 0; i < table_cnt; i++, table++) {
175 if (table->mask == mask)
176 return i;
177 }
178 return -1;
179}
180
181#define ssl_cipher_info_lookup(table, x) \
b6eb9827 182 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 183
0f113f3e
MC
184/*
185 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
186 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
187 * found
188 */
189static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 190 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 191 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
192 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
193 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
194 /* GOST2012_512 */
195 EVP_PKEY_HMAC,
0f113f3e
MC
196};
197
198static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
28ba2541 199 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
0f113f3e
MC
200};
201
202#define CIPHER_ADD 1
203#define CIPHER_KILL 2
204#define CIPHER_DEL 3
205#define CIPHER_ORD 4
206#define CIPHER_SPECIAL 5
a556f342
EK
207/*
208 * Bump the ciphers to the top of the list.
209 * This rule isn't currently supported by the public cipherstring API.
210 */
211#define CIPHER_BUMP 6
0f113f3e
MC
212
213typedef struct cipher_order_st {
214 const SSL_CIPHER *cipher;
215 int active;
216 int dead;
217 struct cipher_order_st *next, *prev;
218} CIPHER_ORDER;
219
220static const SSL_CIPHER cipher_aliases[] = {
221 /* "ALL" doesn't include eNULL (must be specifically enabled) */
3eb2aff4 222 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 223 /* "COMPLEMENTOFALL" */
3eb2aff4 224 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
225
226 /*
227 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
228 * ALL!)
229 */
3eb2aff4 230 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
0f113f3e
MC
231
232 /*
233 * key exchange aliases (some of those using only a single bit here
234 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
235 * combines DHE_DSS and DHE_RSA)
236 */
3eb2aff4 237 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 238
3eb2aff4
KR
239 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
240 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
241 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 242
3eb2aff4
KR
243 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
244 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
245 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 246
3eb2aff4
KR
247 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
248 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
249 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
250 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
251 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
252 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
253
254 /* server authentication aliases */
3eb2aff4
KR
255 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
256 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
257 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
258 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
259 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
260 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
261 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
262 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
263 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
264 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0, 0, 0, 0,
e44380a9 265 0, 0, 0, 0},
3eb2aff4 266 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
267
268 /* aliases combining key exchange and server authentication */
3eb2aff4
KR
269 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
270 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
271 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
272 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
273 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
274 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
275 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
276 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
277 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
278 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
279
280 /* symmetric encryption aliases */
3eb2aff4
KR
281 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
282 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0, 0, 0, 0},
283 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0, 0, 0, 0},
284 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
285 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0, 0, 0, 0},
286 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 287 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
3eb2aff4 288 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 289 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
3eb2aff4 290 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 291 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
3eb2aff4
KR
292 0, 0, 0, 0, 0, 0, 0, 0},
293 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 294 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
3eb2aff4
KR
295 0, 0, 0, 0, 0},
296 {0, SSL_TXT_AES_CCM, 0, 0, 0,
297 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0,
298 0, 0, 0, 0, 0, 0},
3d3701ea 299 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
e75c5a79 300 0, 0},
3eb2aff4
KR
301 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0, 0, 0,
302 0},
303 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0, 0, 0,
304 0},
305 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
306 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0, 0, 0, 0 },
0f113f3e
MC
307
308 /* MAC aliases */
3eb2aff4
KR
309 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
312 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 313 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
3eb2aff4
KR
314 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0, 0, 0, 0},
317 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
318
319 /* protocol version aliases */
3eb2aff4
KR
320 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION, 0, 0, 0, 0, 0, 0, 0},
321 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
322 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
323 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 324
0f113f3e 325 /* strength classes */
3eb2aff4
KR
326 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
327 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
328 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
0f113f3e 329 /* FIPS 140-2 approved ciphersuite */
3eb2aff4 330 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS, 0, 0, 0},
0f113f3e
MC
331
332 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 333 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
3eb2aff4 334 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 335 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e 336 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
3eb2aff4 337 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 338 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
339
340};
341
342/*
343 * Search for public key algorithm with given name and return its pkey_id if
344 * it is available. Otherwise return 0
81025661 345 */
70531c14
DSH
346#ifdef OPENSSL_NO_ENGINE
347
81025661 348static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
349{
350 const EVP_PKEY_ASN1_METHOD *ameth;
351 int pkey_id = 0;
352 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
353 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
354 ameth) > 0) {
355 return pkey_id;
0f113f3e 356 }
5f3d93e4 357 return 0;
0f113f3e 358}
d02b48c6 359
70531c14
DSH
360#else
361
362static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
363{
364 const EVP_PKEY_ASN1_METHOD *ameth;
365 ENGINE *tmpeng = NULL;
366 int pkey_id = 0;
367 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
368 if (ameth) {
5f3d93e4
MC
369 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
370 ameth) <= 0)
371 pkey_id = 0;
0f113f3e 372 }
7c96dbcd 373 ENGINE_finish(tmpeng);
0f113f3e
MC
374 return pkey_id;
375}
70531c14
DSH
376
377#endif
378
633d49c7 379/* masks of disabled algorithms */
90d9e49a
DSH
380static uint32_t disabled_enc_mask;
381static uint32_t disabled_mac_mask;
382static uint32_t disabled_mkey_mask;
383static uint32_t disabled_auth_mask;
633d49c7 384
7f3c9036 385void ssl_load_ciphers(void)
0f113f3e 386{
98c9ce2f
DSH
387 size_t i;
388 const ssl_cipher_table *t;
748f2546 389
633d49c7 390 disabled_enc_mask = 0;
748f2546 391 ssl_sort_cipher_list();
98c9ce2f 392 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 393 if (t->nid == NID_undef) {
98c9ce2f 394 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
395 } else {
396 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
397 ssl_cipher_methods[i] = cipher;
398 if (cipher == NULL)
399 disabled_enc_mask |= t->mask;
400 }
0f113f3e 401 }
633d49c7
DSH
402#ifdef SSL_FORBID_ENULL
403 disabled_enc_mask |= SSL_eNULL;
404#endif
405 disabled_mac_mask = 0;
98c9ce2f 406 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
407 const EVP_MD *md = EVP_get_digestbynid(t->nid);
408 ssl_digest_methods[i] = md;
409 if (md == NULL) {
410 disabled_mac_mask |= t->mask;
411 } else {
412 ssl_mac_secret_size[i] = EVP_MD_size(md);
98c9ce2f
DSH
413 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
414 }
415 }
416 /* Make sure we can access MD5 and SHA1 */
417 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
418 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
419
420 disabled_mkey_mask = 0;
421 disabled_auth_mask = 0;
422
423#ifdef OPENSSL_NO_RSA
332a251f 424 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
425 disabled_auth_mask |= SSL_aRSA;
426#endif
427#ifdef OPENSSL_NO_DSA
428 disabled_auth_mask |= SSL_aDSS;
429#endif
430#ifdef OPENSSL_NO_DH
bc71f910 431 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
432#endif
433#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
434 disabled_mkey_mask |= SSL_kECDHEPSK;
435 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
436#endif
437#ifdef OPENSSL_NO_PSK
332a251f 438 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
439 disabled_auth_mask |= SSL_aPSK;
440#endif
441#ifdef OPENSSL_NO_SRP
442 disabled_mkey_mask |= SSL_kSRP;
443#endif
444
445 /*
446 * Check for presence of GOST 34.10 algorithms, and if they are not
447 * present, disable appropriate auth and key exchange
448 */
e1fa652d
DSH
449 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
450 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
451 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
452 } else {
453 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 454 }
633d49c7 455
e44380a9
DB
456 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
457 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
458 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
459 } else {
460 disabled_mac_mask |= SSL_GOST89MAC12;
461 }
462
633d49c7 463 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
464 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
465 if (!get_optional_pkey_id("gost2012_256"))
466 disabled_auth_mask |= SSL_aGOST12;
467 if (!get_optional_pkey_id("gost2012_512"))
468 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
469 /*
470 * Disable GOST key exchange if no GOST signature algs are available *
471 */
e44380a9 472 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
633d49c7 473 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
474}
475
09b6c2ef
DSH
476#ifndef OPENSSL_NO_COMP
477
0f113f3e
MC
478static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
479{
480 return ((*a)->id - (*b)->id);
481}
7ba666fa 482
c2e4e5d2 483DEFINE_RUN_ONCE_STATIC(do_load_builtin_compressions)
0f113f3e 484{
16203f7b
AG
485 SSL_COMP *comp = NULL;
486 COMP_METHOD *method = COMP_zlib();
487
488 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
489 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
490
491 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
492 comp = OPENSSL_malloc(sizeof(*comp));
493 if (comp != NULL) {
494 comp->method = method;
495 comp->id = SSL_COMP_ZLIB_IDX;
496 comp->name = COMP_get_name(method);
497 sk_SSL_COMP_push(ssl_comp_methods, comp);
498 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
499 }
500 }
16203f7b 501 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
c2e4e5d2 502 return 1;
16203f7b 503}
0f113f3e 504
912c258f 505static int load_builtin_compressions(void)
16203f7b 506{
912c258f 507 return RUN_ONCE(&ssl_load_builtin_comp_once, do_load_builtin_compressions);
0f113f3e 508}
09b6c2ef 509#endif
7ba666fa 510
0821bcd4 511int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
512 const EVP_MD **md, int *mac_pkey_type,
513 int *mac_secret_size, SSL_COMP **comp, int use_etm)
514{
515 int i;
516 const SSL_CIPHER *c;
517
518 c = s->cipher;
519 if (c == NULL)
520 return (0);
521 if (comp != NULL) {
522 SSL_COMP ctmp;
09b6c2ef 523#ifndef OPENSSL_NO_COMP
912c258f
RL
524 if (!load_builtin_compressions()) {
525 /*
526 * Currently don't care, since a failure only means that
527 * ssl_comp_methods is NULL, which is perfectly OK
528 */
529 }
09b6c2ef 530#endif
0f113f3e
MC
531 *comp = NULL;
532 ctmp.id = s->compress_meth;
533 if (ssl_comp_methods != NULL) {
534 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
535 if (i >= 0)
536 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
537 else
538 *comp = NULL;
539 }
69f68237 540 /* If were only interested in comp then return success */
61986d32 541 if ((enc == NULL) && (md == NULL))
69f68237 542 return 1;
0f113f3e
MC
543 }
544
545 if ((enc == NULL) || (md == NULL))
69f68237 546 return 0;
0f113f3e 547
98c9ce2f 548 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 549
98c9ce2f 550 if (i == -1)
0f113f3e
MC
551 *enc = NULL;
552 else {
553 if (i == SSL_ENC_NULL_IDX)
554 *enc = EVP_enc_null();
555 else
556 *enc = ssl_cipher_methods[i];
557 }
558
98c9ce2f
DSH
559 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
560 if (i == -1) {
0f113f3e
MC
561 *md = NULL;
562 if (mac_pkey_type != NULL)
563 *mac_pkey_type = NID_undef;
564 if (mac_secret_size != NULL)
565 *mac_secret_size = 0;
566 if (c->algorithm_mac == SSL_AEAD)
567 mac_pkey_type = NULL;
568 } else {
569 *md = ssl_digest_methods[i];
570 if (mac_pkey_type != NULL)
571 *mac_pkey_type = ssl_mac_pkey_id[i];
572 if (mac_secret_size != NULL)
573 *mac_secret_size = ssl_mac_secret_size[i];
574 }
575
576 if ((*enc != NULL) &&
577 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
578 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
579 const EVP_CIPHER *evp;
580
581 if (use_etm)
582 return 1;
583
584 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
585 s->ssl_version < TLS1_VERSION)
586 return 1;
587
588 if (FIPS_mode())
589 return 1;
590
591 if (c->algorithm_enc == SSL_RC4 &&
592 c->algorithm_mac == SSL_MD5 &&
593 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
594 *enc = evp, *md = NULL;
595 else if (c->algorithm_enc == SSL_AES128 &&
596 c->algorithm_mac == SSL_SHA1 &&
597 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
598 *enc = evp, *md = NULL;
599 else if (c->algorithm_enc == SSL_AES256 &&
600 c->algorithm_mac == SSL_SHA1 &&
601 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
602 *enc = evp, *md = NULL;
603 else if (c->algorithm_enc == SSL_AES128 &&
604 c->algorithm_mac == SSL_SHA256 &&
605 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
606 *enc = evp, *md = NULL;
607 else if (c->algorithm_enc == SSL_AES256 &&
608 c->algorithm_mac == SSL_SHA256 &&
609 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
610 *enc = evp, *md = NULL;
611 return (1);
612 } else
613 return (0);
614}
615
152fbc28 616const EVP_MD *ssl_md(int idx)
81025661 617{
28ba2541
DSH
618 idx &= SSL_HANDSHAKE_MAC_MASK;
619 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
620 return NULL;
621 return ssl_digest_methods[idx];
622}
623
624const EVP_MD *ssl_handshake_md(SSL *s)
625{
152fbc28 626 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
627}
628
629const EVP_MD *ssl_prf_md(SSL *s)
630{
152fbc28 631 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
632}
633
58964a49 634#define ITEM_SEP(a) \
0f113f3e 635 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 636
6b691a5c 637static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
638 CIPHER_ORDER **tail)
639{
640 if (curr == *tail)
641 return;
642 if (curr == *head)
643 *head = curr->next;
644 if (curr->prev != NULL)
645 curr->prev->next = curr->next;
646 if (curr->next != NULL)
647 curr->next->prev = curr->prev;
648 (*tail)->next = curr;
649 curr->prev = *tail;
650 curr->next = NULL;
651 *tail = curr;
652}
58964a49 653
fd5bc65c 654static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
655 CIPHER_ORDER **tail)
656{
657 if (curr == *head)
658 return;
659 if (curr == *tail)
660 *tail = curr->prev;
661 if (curr->next != NULL)
662 curr->next->prev = curr->prev;
663 if (curr->prev != NULL)
664 curr->prev->next = curr->next;
665 (*head)->prev = curr;
666 curr->next = *head;
667 curr->prev = NULL;
668 *head = curr;
669}
670
018e57c7 671static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 672 int num_of_ciphers,
90d9e49a
DSH
673 uint32_t disabled_mkey,
674 uint32_t disabled_auth,
675 uint32_t disabled_enc,
676 uint32_t disabled_mac,
0f113f3e
MC
677 CIPHER_ORDER *co_list,
678 CIPHER_ORDER **head_p,
679 CIPHER_ORDER **tail_p)
680{
681 int i, co_list_num;
682 const SSL_CIPHER *c;
683
684 /*
685 * We have num_of_ciphers descriptions compiled in, depending on the
686 * method selected (SSLv3, TLSv1 etc).
687 * These will later be sorted in a linked list with at most num
688 * entries.
689 */
690
691 /* Get the initial list of ciphers */
692 co_list_num = 0; /* actual count of ciphers */
693 for (i = 0; i < num_of_ciphers; i++) {
694 c = ssl_method->get_cipher(i);
695 /* drop those that use any of that is not available */
ca3895f0
KR
696 if (c == NULL || !c->valid)
697 continue;
698 if (FIPS_mode() && (c->algo_strength & SSL_FIPS))
699 continue;
700 if ((c->algorithm_mkey & disabled_mkey) ||
701 (c->algorithm_auth & disabled_auth) ||
702 (c->algorithm_enc & disabled_enc) ||
703 (c->algorithm_mac & disabled_mac))
704 continue;
705 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
706 c->min_tls == 0)
707 continue;
708 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
709 c->min_dtls == 0)
710 continue;
711
712 co_list[co_list_num].cipher = c;
713 co_list[co_list_num].next = NULL;
714 co_list[co_list_num].prev = NULL;
715 co_list[co_list_num].active = 0;
716 co_list_num++;
717 /*
718 * if (!sk_push(ca_list,(char *)c)) goto err;
719 */
0f113f3e
MC
720 }
721
722 /*
723 * Prepare linked list from list entries
724 */
725 if (co_list_num > 0) {
726 co_list[0].prev = NULL;
727
728 if (co_list_num > 1) {
729 co_list[0].next = &co_list[1];
730
731 for (i = 1; i < co_list_num - 1; i++) {
732 co_list[i].prev = &co_list[i - 1];
733 co_list[i].next = &co_list[i + 1];
734 }
735
736 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
737 }
738
739 co_list[co_list_num - 1].next = NULL;
740
741 *head_p = &co_list[0];
742 *tail_p = &co_list[co_list_num - 1];
743 }
744}
d02b48c6 745
babb3798 746static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 747 int num_of_group_aliases,
90d9e49a
DSH
748 uint32_t disabled_mkey,
749 uint32_t disabled_auth,
750 uint32_t disabled_enc,
751 uint32_t disabled_mac,
0f113f3e
MC
752 CIPHER_ORDER *head)
753{
754 CIPHER_ORDER *ciph_curr;
755 const SSL_CIPHER **ca_curr;
756 int i;
90d9e49a
DSH
757 uint32_t mask_mkey = ~disabled_mkey;
758 uint32_t mask_auth = ~disabled_auth;
759 uint32_t mask_enc = ~disabled_enc;
760 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
761
762 /*
763 * First, add the real ciphers as already collected
764 */
765 ciph_curr = head;
766 ca_curr = ca_list;
767 while (ciph_curr != NULL) {
768 *ca_curr = ciph_curr->cipher;
769 ca_curr++;
770 ciph_curr = ciph_curr->next;
771 }
772
773 /*
774 * Now we add the available ones from the cipher_aliases[] table.
775 * They represent either one or more algorithms, some of which
776 * in any affected category must be supported (set in enabled_mask),
777 * or represent a cipher strength value (will be added in any case because algorithms=0).
778 */
779 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
780 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
781 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
782 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
783 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
784
785 if (algorithm_mkey)
786 if ((algorithm_mkey & mask_mkey) == 0)
787 continue;
788
789 if (algorithm_auth)
790 if ((algorithm_auth & mask_auth) == 0)
791 continue;
792
793 if (algorithm_enc)
794 if ((algorithm_enc & mask_enc) == 0)
795 continue;
796
797 if (algorithm_mac)
798 if ((algorithm_mac & mask_mac) == 0)
799 continue;
800
0f113f3e
MC
801 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
802 ca_curr++;
803 }
804
805 *ca_curr = NULL; /* end of list */
806}
d02b48c6 807
90d9e49a
DSH
808static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
809 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 810 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
811 uint32_t algo_strength, int rule,
812 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
813 CIPHER_ORDER **tail_p)
814{
815 CIPHER_ORDER *head, *tail, *curr, *next, *last;
816 const SSL_CIPHER *cp;
817 int reverse = 0;
018e57c7
DSH
818
819#ifdef CIPHER_DEBUG
0f113f3e 820 fprintf(stderr,
d1776fde 821 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 822 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 823 algo_strength, strength_bits);
018e57c7 824#endif
d02b48c6 825
a556f342 826 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
0f113f3e
MC
827 reverse = 1; /* needed to maintain sorting between
828 * currently deleted ciphers */
829
830 head = *head_p;
831 tail = *tail_p;
832
833 if (reverse) {
834 next = tail;
835 last = head;
836 } else {
837 next = head;
838 last = tail;
839 }
840
841 curr = NULL;
842 for (;;) {
843 if (curr == last)
844 break;
845
846 curr = next;
847
848 if (curr == NULL)
849 break;
850
851 next = reverse ? curr->prev : curr->next;
852
853 cp = curr->cipher;
854
855 /*
856 * Selection criteria is either the value of strength_bits
857 * or the algorithms used.
858 */
859 if (strength_bits >= 0) {
860 if (strength_bits != cp->strength_bits)
861 continue;
862 } else {
018e57c7 863#ifdef CIPHER_DEBUG
0f113f3e 864 fprintf(stderr,
d1776fde 865 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e 866 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
a4a18b2f 867 cp->algorithm_enc, cp->algorithm_mac, cp->min_tls,
0f113f3e 868 cp->algo_strength);
323fa645 869#endif
0f113f3e
MC
870 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
871 continue;
872 if (alg_auth && !(alg_auth & cp->algorithm_auth))
873 continue;
874 if (alg_enc && !(alg_enc & cp->algorithm_enc))
875 continue;
876 if (alg_mac && !(alg_mac & cp->algorithm_mac))
877 continue;
3eb2aff4 878 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 879 continue;
88a9614b
KR
880 if ((algo_strength & SSL_STRONG_MASK)
881 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 882 continue;
c84f7f4a
MC
883 if ((algo_strength & SSL_DEFAULT_MASK)
884 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
885 continue;
0f113f3e 886 }
018e57c7
DSH
887
888#ifdef CIPHER_DEBUG
0f113f3e 889 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
890#endif
891
0f113f3e
MC
892 /* add the cipher if it has not been added yet. */
893 if (rule == CIPHER_ADD) {
894 /* reverse == 0 */
895 if (!curr->active) {
896 ll_append_tail(&head, curr, &tail);
897 curr->active = 1;
898 }
899 }
900 /* Move the added cipher to this location */
901 else if (rule == CIPHER_ORD) {
902 /* reverse == 0 */
903 if (curr->active) {
904 ll_append_tail(&head, curr, &tail);
905 }
906 } else if (rule == CIPHER_DEL) {
907 /* reverse == 1 */
908 if (curr->active) {
909 /*
910 * most recently deleted ciphersuites get best positions for
911 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
912 * in reverse to maintain the order)
913 */
914 ll_append_head(&head, curr, &tail);
915 curr->active = 0;
916 }
a556f342
EK
917 } else if (rule == CIPHER_BUMP) {
918 if (curr->active)
919 ll_append_head(&head, curr, &tail);
0f113f3e
MC
920 } else if (rule == CIPHER_KILL) {
921 /* reverse == 0 */
922 if (head == curr)
923 head = curr->next;
924 else
925 curr->prev->next = curr->next;
926 if (tail == curr)
927 tail = curr->prev;
928 curr->active = 0;
929 if (curr->next != NULL)
930 curr->next->prev = curr->prev;
931 if (curr->prev != NULL)
932 curr->prev->next = curr->next;
933 curr->next = NULL;
934 curr->prev = NULL;
935 }
936 }
937
938 *head_p = head;
939 *tail_p = tail;
940}
018e57c7 941
a717831d 942static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
943 CIPHER_ORDER **tail_p)
944{
90d9e49a
DSH
945 int32_t max_strength_bits;
946 int i, *number_uses;
0f113f3e
MC
947 CIPHER_ORDER *curr;
948
949 /*
950 * This routine sorts the ciphers with descending strength. The sorting
951 * must keep the pre-sorted sequence, so we apply the normal sorting
952 * routine as '+' movement to the end of the list.
953 */
954 max_strength_bits = 0;
955 curr = *head_p;
956 while (curr != NULL) {
957 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
958 max_strength_bits = curr->cipher->strength_bits;
959 curr = curr->next;
960 }
961
b51bce94 962 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 963 if (number_uses == NULL) {
0f113f3e
MC
964 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
965 return (0);
966 }
0f113f3e
MC
967
968 /*
969 * Now find the strength_bits values actually used
970 */
971 curr = *head_p;
972 while (curr != NULL) {
973 if (curr->active)
974 number_uses[curr->cipher->strength_bits]++;
975 curr = curr->next;
976 }
977 /*
978 * Go through the list of used strength_bits values in descending
979 * order.
980 */
981 for (i = max_strength_bits; i >= 0; i--)
982 if (number_uses[i] > 0)
983 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
984 tail_p);
985
986 OPENSSL_free(number_uses);
987 return (1);
988}
018e57c7
DSH
989
990static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
991 CIPHER_ORDER **head_p,
992 CIPHER_ORDER **tail_p,
993 const SSL_CIPHER **ca_list, CERT *c)
994{
3eb2aff4
KR
995 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
996 int min_tls;
0f113f3e
MC
997 const char *l, *buf;
998 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 999 uint32_t cipher_id = 0;
0f113f3e
MC
1000 char ch;
1001
1002 retval = 1;
1003 l = rule_str;
1004 for (;;) {
1005 ch = *l;
1006
1007 if (ch == '\0')
1008 break; /* done */
1009 if (ch == '-') {
1010 rule = CIPHER_DEL;
1011 l++;
1012 } else if (ch == '+') {
1013 rule = CIPHER_ORD;
1014 l++;
1015 } else if (ch == '!') {
1016 rule = CIPHER_KILL;
1017 l++;
1018 } else if (ch == '@') {
1019 rule = CIPHER_SPECIAL;
1020 l++;
1021 } else {
1022 rule = CIPHER_ADD;
1023 }
1024
1025 if (ITEM_SEP(ch)) {
1026 l++;
1027 continue;
1028 }
1029
1030 alg_mkey = 0;
1031 alg_auth = 0;
1032 alg_enc = 0;
1033 alg_mac = 0;
3eb2aff4 1034 min_tls = 0;
0f113f3e
MC
1035 algo_strength = 0;
1036
1037 for (;;) {
1038 ch = *l;
1039 buf = l;
1040 buflen = 0;
ca570cfd 1041#ifndef CHARSET_EBCDIC
0f113f3e
MC
1042 while (((ch >= 'A') && (ch <= 'Z')) ||
1043 ((ch >= '0') && (ch <= '9')) ||
1044 ((ch >= 'a') && (ch <= 'z')) ||
1045 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1046#else
0f113f3e 1047 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1048#endif
0f113f3e
MC
1049 {
1050 ch = *(++l);
1051 buflen++;
1052 }
1053
1054 if (buflen == 0) {
1055 /*
1056 * We hit something we cannot deal with,
1057 * it is no command or separator nor
1058 * alphanumeric, so we call this an error.
1059 */
1060 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1061 SSL_R_INVALID_COMMAND);
1062 retval = found = 0;
1063 l++;
1064 break;
1065 }
1066
1067 if (rule == CIPHER_SPECIAL) {
1068 found = 0; /* unused -- avoid compiler warning */
1069 break; /* special treatment */
1070 }
1071
1072 /* check for multi-part specification */
1073 if (ch == '+') {
1074 multi = 1;
1075 l++;
1076 } else
1077 multi = 0;
1078
1079 /*
1080 * Now search for the cipher alias in the ca_list. Be careful
1081 * with the strncmp, because the "buflen" limitation
1082 * will make the rule "ADH:SOME" and the cipher
1083 * "ADH-MY-CIPHER" look like a match for buflen=3.
1084 * So additionally check whether the cipher name found
1085 * has the correct length. We can save a strlen() call:
1086 * just checking for the '\0' at the right place is
1087 * sufficient, we have to strncmp() anyway. (We cannot
1088 * use strcmp(), because buf is not '\0' terminated.)
1089 */
1090 j = found = 0;
1091 cipher_id = 0;
1092 while (ca_list[j]) {
86885c28
RS
1093 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1094 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1095 found = 1;
1096 break;
1097 } else
1098 j++;
1099 }
1100
1101 if (!found)
1102 break; /* ignore this entry */
1103
1104 if (ca_list[j]->algorithm_mkey) {
1105 if (alg_mkey) {
1106 alg_mkey &= ca_list[j]->algorithm_mkey;
1107 if (!alg_mkey) {
1108 found = 0;
1109 break;
1110 }
1111 } else
1112 alg_mkey = ca_list[j]->algorithm_mkey;
1113 }
1114
1115 if (ca_list[j]->algorithm_auth) {
1116 if (alg_auth) {
1117 alg_auth &= ca_list[j]->algorithm_auth;
1118 if (!alg_auth) {
1119 found = 0;
1120 break;
1121 }
1122 } else
1123 alg_auth = ca_list[j]->algorithm_auth;
1124 }
1125
1126 if (ca_list[j]->algorithm_enc) {
1127 if (alg_enc) {
1128 alg_enc &= ca_list[j]->algorithm_enc;
1129 if (!alg_enc) {
1130 found = 0;
1131 break;
1132 }
1133 } else
1134 alg_enc = ca_list[j]->algorithm_enc;
1135 }
1136
1137 if (ca_list[j]->algorithm_mac) {
1138 if (alg_mac) {
1139 alg_mac &= ca_list[j]->algorithm_mac;
1140 if (!alg_mac) {
1141 found = 0;
1142 break;
1143 }
1144 } else
1145 alg_mac = ca_list[j]->algorithm_mac;
1146 }
1147
88a9614b
KR
1148 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1149 if (algo_strength & SSL_STRONG_MASK) {
1150 algo_strength &=
1151 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1152 ~SSL_STRONG_MASK;
1153 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1154 found = 0;
1155 break;
1156 }
1157 } else
88a9614b 1158 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
0f113f3e
MC
1159 }
1160
c84f7f4a
MC
1161 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1162 if (algo_strength & SSL_DEFAULT_MASK) {
1163 algo_strength &=
1164 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1165 ~SSL_DEFAULT_MASK;
1166 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1167 found = 0;
1168 break;
1169 }
1170 } else
1171 algo_strength |=
1172 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1173 }
1174
0f113f3e
MC
1175 if (ca_list[j]->valid) {
1176 /*
1177 * explicit ciphersuite found; its protocol version does not
1178 * become part of the search pattern!
1179 */
1180
1181 cipher_id = ca_list[j]->id;
1182 } else {
1183 /*
1184 * not an explicit ciphersuite; only in this case, the
1185 * protocol version is considered part of the search pattern
1186 */
1187
3eb2aff4
KR
1188 if (ca_list[j]->min_tls) {
1189 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1190 found = 0;
1191 break;
1192 } else {
1193 min_tls = ca_list[j]->min_tls;
1194 }
0f113f3e
MC
1195 }
1196 }
1197
1198 if (!multi)
1199 break;
1200 }
1201
1202 /*
1203 * Ok, we have the rule, now apply it
1204 */
1205 if (rule == CIPHER_SPECIAL) { /* special command */
1206 ok = 0;
86885c28 1207 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1208 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1209 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1210 int level = buf[9] - '0';
1211 if (level < 0 || level > 5) {
1212 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1213 SSL_R_INVALID_COMMAND);
1214 } else {
1215 c->sec_level = level;
1216 ok = 1;
1217 }
1218 } else
1219 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1220 SSL_R_INVALID_COMMAND);
1221 if (ok == 0)
1222 retval = 0;
1223 /*
1224 * We do not support any "multi" options
1225 * together with "@", so throw away the
1226 * rest of the command, if any left, until
1227 * end or ':' is found.
1228 */
1229 while ((*l != '\0') && !ITEM_SEP(*l))
1230 l++;
1231 } else if (found) {
1232 ssl_cipher_apply_rule(cipher_id,
1233 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1234 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1235 tail_p);
1236 } else {
1237 while ((*l != '\0') && !ITEM_SEP(*l))
1238 l++;
1239 }
1240 if (*l == '\0')
1241 break; /* done */
1242 }
1243
1244 return (retval);
1245}
1246
14536c8c 1247#ifndef OPENSSL_NO_EC
2ea80354 1248static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1249 const char **prule_str)
1250{
1251 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1252 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1253 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1254 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1255 suiteb_comb2 = 1;
1256 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1257 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1258 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1259 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1260 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1261 }
0f113f3e
MC
1262
1263 if (suiteb_flags) {
1264 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1265 c->cert_flags |= suiteb_flags;
1266 } else
1267 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1268
1269 if (!suiteb_flags)
1270 return 1;
1271 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1272
1273 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1274 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1275 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1276 return 0;
1277 }
10bf4fc2 1278# ifndef OPENSSL_NO_EC
0f113f3e
MC
1279 switch (suiteb_flags) {
1280 case SSL_CERT_FLAG_SUITEB_128_LOS:
1281 if (suiteb_comb2)
1282 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1283 else
1284 *prule_str =
1285 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1286 break;
1287 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1288 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1289 break;
1290 case SSL_CERT_FLAG_SUITEB_192_LOS:
1291 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1292 break;
1293 }
0f113f3e
MC
1294 return 1;
1295# else
1296 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1297 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1298 return 0;
1299# endif
1300}
14536c8c 1301#endif
2ea80354 1302
0f113f3e
MC
1303STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1304 **cipher_list, STACK_OF(SSL_CIPHER)
1305 **cipher_list_by_id,
1306 const char *rule_str, CERT *c)
1307{
1308 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1309 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1310 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1311 const char *rule_p;
1312 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1313 const SSL_CIPHER **ca_list = NULL;
1314
1315 /*
1316 * Return with error if nothing to do.
1317 */
1318 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1319 return NULL;
14536c8c 1320#ifndef OPENSSL_NO_EC
0f113f3e
MC
1321 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1322 return NULL;
14536c8c 1323#endif
2ea80354 1324
0f113f3e
MC
1325 /*
1326 * To reduce the work to do we only want to process the compiled
1327 * in algorithms, so we first get the mask of disabled ciphers.
1328 */
633d49c7
DSH
1329
1330 disabled_mkey = disabled_mkey_mask;
1331 disabled_auth = disabled_auth_mask;
1332 disabled_enc = disabled_enc_mask;
1333 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1334
1335 /*
1336 * Now we have to collect the available ciphers from the compiled
1337 * in ciphers. We cannot get more than the number compiled in, so
1338 * it is used for allocation.
1339 */
1340 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1341
b4faea50 1342 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1343 if (co_list == NULL) {
1344 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1345 return (NULL); /* Failure */
1346 }
1347
1348 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1349 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1350 disabled_mac, co_list, &head,
0f113f3e
MC
1351 &tail);
1352
a556f342 1353 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1354
1355 /*
1356 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1357 * exchange mechanisms.
1358 * For consistency, prefer ECDSA over RSA (though this only matters if the
1359 * server has both certificates, and is using the DEFAULT, or a client
1360 * preference).
0f113f3e 1361 */
a556f342
EK
1362 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1363 -1, &head, &tail);
0f113f3e
MC
1364 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1365 &tail);
1366 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1367 &tail);
1368
a556f342
EK
1369
1370 /* Within each strength group, we prefer GCM over CHACHA... */
1371 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1372 &head, &tail);
1373 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1374 &head, &tail);
1375
1376 /*
1377 * ...and generally, our preferred cipher is AES.
1378 * Note that AEADs will be bumped to take preference after sorting by
1379 * strength.
1380 */
1381 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1382 -1, &head, &tail);
0f113f3e
MC
1383
1384 /* Temporarily enable everything else for sorting */
1385 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1386
1387 /* Low priority for MD5 */
1388 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1389 &tail);
1390
1391 /*
1392 * Move anonymous ciphers to the end. Usually, these will remain
1393 * disabled. (For applications that allow them, they aren't too bad, but
1394 * we prefer authenticated ciphers.)
1395 */
1396 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1397 &tail);
1398
0f113f3e
MC
1399 /*
1400 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1401 * &head, &tail);
1402 */
1403 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1404 &tail);
1405 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1406 &tail);
0f113f3e
MC
1407
1408 /* RC4 is sort-of broken -- move the the end */
1409 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1410 &tail);
1411
1412 /*
1413 * Now sort by symmetric encryption strength. The above ordering remains
1414 * in force within each class
1415 */
1416 if (!ssl_cipher_strength_sort(&head, &tail)) {
1417 OPENSSL_free(co_list);
1418 return NULL;
1419 }
1420
a556f342
EK
1421 /*
1422 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1423 * TODO(openssl-team): is there an easier way to accomplish all this?
1424 */
3eb2aff4 1425 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1426 &head, &tail);
1427
1428 /*
1429 * Irrespective of strength, enforce the following order:
1430 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1431 * Within each group, ciphers remain sorted by strength and previous
1432 * preference, i.e.,
1433 * 1) ECDHE > DHE
1434 * 2) GCM > CHACHA
1435 * 3) AES > rest
1436 * 4) TLS 1.2 > legacy
1437 *
1438 * Because we now bump ciphers to the top of the list, we proceed in
1439 * reverse order of preference.
1440 */
1441 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1442 &head, &tail);
1443 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1444 CIPHER_BUMP, -1, &head, &tail);
1445 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1446 CIPHER_BUMP, -1, &head, &tail);
1447
0f113f3e
MC
1448 /* Now disable everything (maintaining the ordering!) */
1449 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1450
1451 /*
1452 * We also need cipher aliases for selecting based on the rule_str.
1453 * There might be two types of entries in the rule_str: 1) names
1454 * of ciphers themselves 2) aliases for groups of ciphers.
1455 * For 1) we need the available ciphers and for 2) the cipher
1456 * groups of cipher_aliases added together in one list (otherwise
1457 * we would be happy with just the cipher_aliases table).
1458 */
b6eb9827 1459 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1460 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1461 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1462 if (ca_list == NULL) {
1463 OPENSSL_free(co_list);
1464 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1465 return (NULL); /* Failure */
1466 }
1467 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1468 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1469 disabled_mac, head);
0f113f3e
MC
1470
1471 /*
1472 * If the rule_string begins with DEFAULT, apply the default rule
1473 * before using the (possibly available) additional rules.
1474 */
1475 ok = 1;
1476 rule_p = rule_str;
1477 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1478 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1479 &head, &tail, ca_list, c);
1480 rule_p += 7;
1481 if (*rule_p == ':')
1482 rule_p++;
1483 }
1484
1485 if (ok && (strlen(rule_p) > 0))
1486 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1487
b548a1f1 1488 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1489
1490 if (!ok) { /* Rule processing failure */
1491 OPENSSL_free(co_list);
1492 return (NULL);
1493 }
1494
1495 /*
1496 * Allocate new "cipherstack" for the result, return with error
1497 * if we cannot get one.
1498 */
1499 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1500 OPENSSL_free(co_list);
1501 return (NULL);
1502 }
1503
1504 /*
1505 * The cipher selection for the list is done. The ciphers are added
1506 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1507 */
1508 for (curr = head; curr != NULL; curr = curr->next) {
1509 if (curr->active
1510 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1511 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1512 OPENSSL_free(co_list);
1513 sk_SSL_CIPHER_free(cipherstack);
1514 return NULL;
1515 }
d02b48c6 1516#ifdef CIPHER_DEBUG
0f113f3e 1517 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1518#endif
0f113f3e
MC
1519 }
1520 }
1521 OPENSSL_free(co_list); /* Not needed any longer */
1522
1523 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1524 if (tmp_cipher_list == NULL) {
1525 sk_SSL_CIPHER_free(cipherstack);
1526 return NULL;
1527 }
25aaa98a 1528 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1529 *cipher_list = cipherstack;
1530 if (*cipher_list_by_id != NULL)
1531 sk_SSL_CIPHER_free(*cipher_list_by_id);
1532 *cipher_list_by_id = tmp_cipher_list;
1533 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1534 ssl_cipher_ptr_id_cmp);
1535
1536 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1537 return (cipherstack);
1538}
d02b48c6 1539
7689ed34 1540char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1541{
361a1191 1542 const char *ver;
0f113f3e 1543 const char *kx, *au, *enc, *mac;
baf245ec 1544 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
0f113f3e 1545 static const char *format =
361a1191 1546 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1547
baf245ec
RS
1548 if (buf == NULL) {
1549 len = 128;
1550 buf = OPENSSL_malloc(len);
1551 if (buf == NULL)
1552 return NULL;
1553 } else if (len < 128)
1554 return NULL;
1555
0f113f3e
MC
1556 alg_mkey = cipher->algorithm_mkey;
1557 alg_auth = cipher->algorithm_auth;
1558 alg_enc = cipher->algorithm_enc;
1559 alg_mac = cipher->algorithm_mac;
0f113f3e 1560
3eb2aff4 1561 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1562
1563 switch (alg_mkey) {
1564 case SSL_kRSA:
361a1191 1565 kx = "RSA";
0f113f3e 1566 break;
0f113f3e 1567 case SSL_kDHE:
361a1191 1568 kx = "DH";
0f113f3e 1569 break;
0f113f3e
MC
1570 case SSL_kECDHE:
1571 kx = "ECDH";
1572 break;
1573 case SSL_kPSK:
1574 kx = "PSK";
1575 break;
8baac6a2
DSH
1576 case SSL_kRSAPSK:
1577 kx = "RSAPSK";
1578 break;
1579 case SSL_kECDHEPSK:
1580 kx = "ECDHEPSK";
1581 break;
1582 case SSL_kDHEPSK:
1583 kx = "DHEPSK";
1584 break;
0f113f3e
MC
1585 case SSL_kSRP:
1586 kx = "SRP";
1587 break;
1588 case SSL_kGOST:
1589 kx = "GOST";
1590 break;
1591 default:
1592 kx = "unknown";
1593 }
1594
1595 switch (alg_auth) {
1596 case SSL_aRSA:
1597 au = "RSA";
1598 break;
1599 case SSL_aDSS:
1600 au = "DSS";
1601 break;
0f113f3e
MC
1602 case SSL_aNULL:
1603 au = "None";
1604 break;
1605 case SSL_aECDSA:
1606 au = "ECDSA";
1607 break;
1608 case SSL_aPSK:
1609 au = "PSK";
1610 break;
1611 case SSL_aSRP:
1612 au = "SRP";
1613 break;
0f113f3e
MC
1614 case SSL_aGOST01:
1615 au = "GOST01";
1616 break;
e44380a9
DB
1617 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1618 case (SSL_aGOST12 | SSL_aGOST01):
1619 au = "GOST12";
1620 break;
0f113f3e
MC
1621 default:
1622 au = "unknown";
1623 break;
1624 }
1625
1626 switch (alg_enc) {
1627 case SSL_DES:
361a1191 1628 enc = "DES(56)";
0f113f3e
MC
1629 break;
1630 case SSL_3DES:
1631 enc = "3DES(168)";
1632 break;
1633 case SSL_RC4:
361a1191 1634 enc = "RC4(128)";
0f113f3e
MC
1635 break;
1636 case SSL_RC2:
361a1191 1637 enc = "RC2(128)";
0f113f3e
MC
1638 break;
1639 case SSL_IDEA:
1640 enc = "IDEA(128)";
1641 break;
1642 case SSL_eNULL:
1643 enc = "None";
1644 break;
1645 case SSL_AES128:
1646 enc = "AES(128)";
1647 break;
1648 case SSL_AES256:
1649 enc = "AES(256)";
1650 break;
1651 case SSL_AES128GCM:
1652 enc = "AESGCM(128)";
1653 break;
1654 case SSL_AES256GCM:
1655 enc = "AESGCM(256)";
1656 break;
e75c5a79
DSH
1657 case SSL_AES128CCM:
1658 enc = "AESCCM(128)";
1659 break;
1660 case SSL_AES256CCM:
1661 enc = "AESCCM(256)";
1662 break;
3d3701ea
DSH
1663 case SSL_AES128CCM8:
1664 enc = "AESCCM8(128)";
1665 break;
1666 case SSL_AES256CCM8:
1667 enc = "AESCCM8(256)";
1668 break;
0f113f3e
MC
1669 case SSL_CAMELLIA128:
1670 enc = "Camellia(128)";
1671 break;
1672 case SSL_CAMELLIA256:
1673 enc = "Camellia(256)";
1674 break;
1675 case SSL_SEED:
1676 enc = "SEED(128)";
1677 break;
1678 case SSL_eGOST2814789CNT:
e44380a9 1679 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1680 enc = "GOST89(256)";
1681 break;
0d3587c7
MC
1682 case SSL_CHACHA20POLY1305:
1683 enc = "CHACHA20/POLY1305(256)";
1684 break;
0f113f3e
MC
1685 default:
1686 enc = "unknown";
1687 break;
1688 }
1689
1690 switch (alg_mac) {
1691 case SSL_MD5:
1692 mac = "MD5";
1693 break;
1694 case SSL_SHA1:
1695 mac = "SHA1";
1696 break;
1697 case SSL_SHA256:
1698 mac = "SHA256";
1699 break;
1700 case SSL_SHA384:
1701 mac = "SHA384";
1702 break;
1703 case SSL_AEAD:
1704 mac = "AEAD";
1705 break;
1706 case SSL_GOST89MAC:
e44380a9 1707 case SSL_GOST89MAC12:
0f113f3e
MC
1708 mac = "GOST89";
1709 break;
1710 case SSL_GOST94:
1711 mac = "GOST94";
1712 break;
e44380a9
DB
1713 case SSL_GOST12_256:
1714 case SSL_GOST12_512:
1715 mac = "GOST2012";
1716 break;
0f113f3e
MC
1717 default:
1718 mac = "unknown";
1719 break;
1720 }
1721
361a1191 1722 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1723
0f113f3e
MC
1724 return (buf);
1725}
d02b48c6 1726
b11836a6 1727const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1728{
0f113f3e 1729 if (c == NULL)
baf245ec 1730 return "(NONE)";
ee3a6c64
VD
1731
1732 /*
1733 * Backwards-compatibility crutch. In almost all contexts we report TLS
1734 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1735 */
1736 if (c->min_tls == TLS1_VERSION)
1737 return "TLSv1.0";
3eb2aff4 1738 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1739}
d02b48c6
RE
1740
1741/* return the actual cipher being used */
0821bcd4 1742const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1743{
1744 if (c != NULL)
1745 return (c->name);
1746 return ("(NONE)");
1747}
d02b48c6 1748
657e60fa 1749/* number of bits for symmetric cipher */
1c86d8fd 1750int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1751{
1c86d8fd 1752 int ret = 0;
0f113f3e
MC
1753
1754 if (c != NULL) {
1755 if (alg_bits != NULL)
1c86d8fd
VD
1756 *alg_bits = (int) c->alg_bits;
1757 ret = (int) c->strength_bits;
0f113f3e 1758 }
90d9e49a 1759 return ret;
0f113f3e 1760}
d02b48c6 1761
90d9e49a 1762uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1763{
1764 return c->id;
1765}
08557cf2 1766
6b691a5c 1767SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1768{
1769 SSL_COMP *ctmp;
1770 int i, nn;
1771
1772 if ((n == 0) || (sk == NULL))
1773 return (NULL);
1774 nn = sk_SSL_COMP_num(sk);
1775 for (i = 0; i < nn; i++) {
1776 ctmp = sk_SSL_COMP_value(sk, i);
1777 if (ctmp->id == n)
1778 return (ctmp);
1779 }
1780 return (NULL);
1781}
413c4f45 1782
09b6c2ef 1783#ifdef OPENSSL_NO_COMP
9a555706 1784STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1785{
1786 return NULL;
1787}
9a555706
RS
1788STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1789 *meths)
0f113f3e 1790{
9a555706 1791 return meths;
0f113f3e 1792}
9a555706
RS
1793int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1794{
1795 return 1;
1796}
1797
09b6c2ef 1798#else
6b691a5c 1799STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1800{
1801 load_builtin_compressions();
1802 return (ssl_comp_methods);
1803}
1804
1805STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1806 *meths)
1807{
1808 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1809 ssl_comp_methods = meths;
1810 return old_meths;
1811}
cbb67448 1812
db7b5e0d 1813static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1814{
1815 OPENSSL_free(cm);
1816}
db7b5e0d 1817
b3599dbb 1818void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1819{
1820 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1821 ssl_comp_methods = NULL;
1822 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1823}
db7b5e0d 1824
6b691a5c 1825int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1826{
1827 SSL_COMP *comp;
413c4f45 1828
9a555706 1829 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1830 return 1;
9f495243 1831
50e735f9
MC
1832 /*-
1833 * According to draft-ietf-tls-compression-04.txt, the
1834 * compression number ranges should be the following:
1835 *
1836 * 0 to 63: methods defined by the IETF
1837 * 64 to 192: external party methods assigned by IANA
1838 * 193 to 255: reserved for private use
1839 */
0f113f3e
MC
1840 if (id < 193 || id > 255) {
1841 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1842 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1843 return 0;
1844 }
1845
bbd86bf5 1846 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1847 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1848 if (comp == NULL) {
bbd86bf5 1849 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1850 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1851 return (1);
1852 }
1853
1854 comp->id = id;
1855 comp->method = cm;
1856 load_builtin_compressions();
1857 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1858 OPENSSL_free(comp);
bbd86bf5 1859 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1860 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1861 SSL_R_DUPLICATE_COMPRESSION_ID);
1862 return (1);
bbd86bf5 1863 }
3c82e437
F
1864 if (ssl_comp_methods == NULL
1865 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 1866 OPENSSL_free(comp);
bbd86bf5 1867 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1868 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1869 return (1);
0f113f3e 1870 }
bbd86bf5
RS
1871 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1872 return (0);
0f113f3e 1873}
9a555706 1874#endif
377dcdba
RL
1875
1876const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1877{
9a555706
RS
1878#ifndef OPENSSL_NO_COMP
1879 return comp ? COMP_get_name(comp) : NULL;
1880#else
0f113f3e 1881 return NULL;
09b6c2ef 1882#endif
9a555706
RS
1883}
1884
d47c01a3
DSH
1885/* For a cipher return the index corresponding to the certificate type */
1886int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1887{
ce0c1f2b 1888 uint32_t alg_a;
0f113f3e 1889
0f113f3e
MC
1890 alg_a = c->algorithm_auth;
1891
ce0c1f2b 1892 if (alg_a & SSL_aECDSA)
0f113f3e 1893 return SSL_PKEY_ECC;
0f113f3e
MC
1894 else if (alg_a & SSL_aDSS)
1895 return SSL_PKEY_DSA_SIGN;
1896 else if (alg_a & SSL_aRSA)
1897 return SSL_PKEY_RSA_ENC;
e44380a9
DB
1898 else if (alg_a & SSL_aGOST12)
1899 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1900 else if (alg_a & SSL_aGOST01)
1901 return SSL_PKEY_GOST01;
e44380a9 1902
0f113f3e
MC
1903 return -1;
1904}
d47c01a3 1905
94a209d8 1906const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e 1907{
1316ca80
TS
1908 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1909
0f113f3e
MC
1910 if (c == NULL || c->valid == 0)
1911 return NULL;
1912 return c;
1913}
94a209d8
DSH
1914
1915const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1916{
1917 return ssl->method->get_cipher_by_char(ptr);
1918}
98c9ce2f
DSH
1919
1920int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1921{
1922 int i;
1923 if (c == NULL)
3ec13237 1924 return NID_undef;
98c9ce2f
DSH
1925 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1926 if (i == -1)
3ec13237 1927 return NID_undef;
98c9ce2f
DSH
1928 return ssl_cipher_table_cipher[i].nid;
1929}
1930
1931int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1932{
1316ca80
TS
1933 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1934
98c9ce2f 1935 if (i == -1)
3ec13237 1936 return NID_undef;
98c9ce2f
DSH
1937 return ssl_cipher_table_mac[i].nid;
1938}
3ec13237
TS
1939
1940int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
1941{
1942 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 1943
3ec13237
TS
1944 if (i == -1)
1945 return NID_undef;
1946 return ssl_cipher_table_kx[i].nid;
1947}
1948
1949int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
1950{
1316ca80
TS
1951 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
1952
3ec13237
TS
1953 if (i == -1)
1954 return NID_undef;
8eb33e4f 1955 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
1956}
1957
1958int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
1959{
1960 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
1961}