]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_ciph.c
Define a few internal macros for easy use of run_once functions
[thirdparty/openssl.git] / ssl / ssl_ciph.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
675f605d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
675f605d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
d02b48c6 42#include <stdio.h>
5fd1478d 43#include <ctype.h>
ec577822 44#include <openssl/objects.h>
3c27208f
RS
45#include <openssl/comp.h>
46#include <openssl/engine.h>
5c4328f0 47#include <openssl/crypto.h>
d02b48c6
RE
48#include "ssl_locl.h"
49
0f113f3e
MC
50#define SSL_ENC_DES_IDX 0
51#define SSL_ENC_3DES_IDX 1
52#define SSL_ENC_RC4_IDX 2
53#define SSL_ENC_RC2_IDX 3
54#define SSL_ENC_IDEA_IDX 4
55#define SSL_ENC_NULL_IDX 5
56#define SSL_ENC_AES128_IDX 6
57#define SSL_ENC_AES256_IDX 7
58#define SSL_ENC_CAMELLIA128_IDX 8
59#define SSL_ENC_CAMELLIA256_IDX 9
60#define SSL_ENC_GOST89_IDX 10
61#define SSL_ENC_SEED_IDX 11
62#define SSL_ENC_AES128GCM_IDX 12
63#define SSL_ENC_AES256GCM_IDX 13
e75c5a79
DSH
64#define SSL_ENC_AES128CCM_IDX 14
65#define SSL_ENC_AES256CCM_IDX 15
3d3701ea
DSH
66#define SSL_ENC_AES128CCM8_IDX 16
67#define SSL_ENC_AES256CCM8_IDX 17
e44380a9 68#define SSL_ENC_GOST8912_IDX 18
a76ba82c
AP
69#define SSL_ENC_CHACHA_IDX 19
70#define SSL_ENC_NUM_IDX 20
0f113f3e 71
98c9ce2f
DSH
72/* NB: make sure indices in these tables match values above */
73
74typedef struct {
90d9e49a 75 uint32_t mask;
98c9ce2f
DSH
76 int nid;
77} ssl_cipher_table;
78
79/* Table of NIDs for each cipher */
80static const ssl_cipher_table ssl_cipher_table_cipher[SSL_ENC_NUM_IDX] = {
81 {SSL_DES, NID_des_cbc}, /* SSL_ENC_DES_IDX 0 */
82 {SSL_3DES, NID_des_ede3_cbc}, /* SSL_ENC_3DES_IDX 1 */
83 {SSL_RC4, NID_rc4}, /* SSL_ENC_RC4_IDX 2 */
84 {SSL_RC2, NID_rc2_cbc}, /* SSL_ENC_RC2_IDX 3 */
85 {SSL_IDEA, NID_idea_cbc}, /* SSL_ENC_IDEA_IDX 4 */
86 {SSL_eNULL, NID_undef}, /* SSL_ENC_NULL_IDX 5 */
87 {SSL_AES128, NID_aes_128_cbc}, /* SSL_ENC_AES128_IDX 6 */
88 {SSL_AES256, NID_aes_256_cbc}, /* SSL_ENC_AES256_IDX 7 */
89 {SSL_CAMELLIA128, NID_camellia_128_cbc}, /* SSL_ENC_CAMELLIA128_IDX 8 */
90 {SSL_CAMELLIA256, NID_camellia_256_cbc}, /* SSL_ENC_CAMELLIA256_IDX 9 */
91 {SSL_eGOST2814789CNT, NID_gost89_cnt}, /* SSL_ENC_GOST89_IDX 10 */
92 {SSL_SEED, NID_seed_cbc}, /* SSL_ENC_SEED_IDX 11 */
93 {SSL_AES128GCM, NID_aes_128_gcm}, /* SSL_ENC_AES128GCM_IDX 12 */
e75c5a79
DSH
94 {SSL_AES256GCM, NID_aes_256_gcm}, /* SSL_ENC_AES256GCM_IDX 13 */
95 {SSL_AES128CCM, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM_IDX 14 */
3d3701ea
DSH
96 {SSL_AES256CCM, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM_IDX 15 */
97 {SSL_AES128CCM8, NID_aes_128_ccm}, /* SSL_ENC_AES128CCM8_IDX 16 */
e44380a9
DB
98 {SSL_AES256CCM8, NID_aes_256_ccm}, /* SSL_ENC_AES256CCM8_IDX 17 */
99 {SSL_eGOST2814789CNT12, NID_gost89_cnt_12}, /* SSL_ENC_GOST8912_IDX */
a76ba82c 100 {SSL_CHACHA20POLY1305, NID_chacha20_poly1305},
98c9ce2f
DSH
101};
102
0f113f3e
MC
103static const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX] = {
104 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
105 NULL, NULL
106};
107
108#define SSL_COMP_NULL_IDX 0
109#define SSL_COMP_ZLIB_IDX 1
110#define SSL_COMP_NUM_IDX 2
111
112static STACK_OF(SSL_COMP) *ssl_comp_methods = NULL;
113
e4ad0763 114#ifndef OPENSSL_NO_COMP
16203f7b 115static CRYPTO_ONCE ssl_load_builtin_comp_once = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 116#endif
16203f7b 117
0f113f3e
MC
118/*
119 * Constant SSL_MAX_DIGEST equal to size of digests array should be defined
120 * in the ssl_locl.h
b948e2c5 121 */
98c9ce2f 122
0f113f3e 123#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
98c9ce2f
DSH
124
125/* NB: make sure indices in this table matches values above */
126static const ssl_cipher_table ssl_cipher_table_mac[SSL_MD_NUM_IDX] = {
127 {SSL_MD5, NID_md5}, /* SSL_MD_MD5_IDX 0 */
128 {SSL_SHA1, NID_sha1}, /* SSL_MD_SHA1_IDX 1 */
129 {SSL_GOST94, NID_id_GostR3411_94}, /* SSL_MD_GOST94_IDX 2 */
130 {SSL_GOST89MAC, NID_id_Gost28147_89_MAC}, /* SSL_MD_GOST89MAC_IDX 3 */
131 {SSL_SHA256, NID_sha256}, /* SSL_MD_SHA256_IDX 4 */
e44380a9
DB
132 {SSL_SHA384, NID_sha384}, /* SSL_MD_SHA384_IDX 5 */
133 {SSL_GOST12_256, NID_id_GostR3411_2012_256}, /* SSL_MD_GOST12_256_IDX 6 */
134 {SSL_GOST89MAC12, NID_gost_mac_12}, /* SSL_MD_GOST89MAC12_IDX 7 */
28ba2541 135 {SSL_GOST12_512, NID_id_GostR3411_2012_512}, /* SSL_MD_GOST12_512_IDX 8 */
7afd2312
DSH
136 {0, NID_md5_sha1}, /* SSL_MD_MD5_SHA1_IDX 9 */
137 {0, NID_sha224}, /* SSL_MD_SHA224_IDX 10 */
138 {0, NID_sha512} /* SSL_MD_SHA512_IDX 11 */
98c9ce2f
DSH
139};
140
0f113f3e 141static const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX] = {
7afd2312 142 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL
0f113f3e
MC
143};
144
3ec13237
TS
145static const ssl_cipher_table ssl_cipher_table_kx[] = {
146 { SSL_kRSA, NID_kx_rsa },
147 { SSL_kECDHE, NID_kx_ecdhe },
148 { SSL_kDHE, NID_kx_dhe },
149 { SSL_kECDHEPSK, NID_kx_ecdhe_psk },
150 { SSL_kDHEPSK, NID_kx_dhe_psk },
151 { SSL_kRSAPSK, NID_kx_rsa_psk },
152 { SSL_kPSK, NID_kx_psk },
153 { SSL_kSRP, NID_kx_srp },
154 { SSL_kGOST, NID_kx_gost }
155};
156
157static const ssl_cipher_table ssl_cipher_table_auth[] = {
158 { SSL_aRSA, NID_auth_rsa },
159 { SSL_aECDSA, NID_auth_ecdsa },
160 { SSL_aPSK, NID_auth_psk },
161 { SSL_aDSS, NID_auth_dss },
162 { SSL_aGOST01, NID_auth_gost01 },
163 { SSL_aGOST12, NID_auth_gost12 },
164 { SSL_aSRP, NID_auth_srp },
165 { SSL_aNULL, NID_auth_null }
166};
167
98c9ce2f
DSH
168/* Utility function for table lookup */
169static int ssl_cipher_info_find(const ssl_cipher_table * table,
90d9e49a 170 size_t table_cnt, uint32_t mask)
98c9ce2f
DSH
171{
172 size_t i;
173 for (i = 0; i < table_cnt; i++, table++) {
174 if (table->mask == mask)
175 return i;
176 }
177 return -1;
178}
179
180#define ssl_cipher_info_lookup(table, x) \
b6eb9827 181 ssl_cipher_info_find(table, OSSL_NELEM(table), x)
98c9ce2f 182
0f113f3e
MC
183/*
184 * PKEY_TYPE for GOST89MAC is known in advance, but, because implementation
185 * is engine-provided, we'll fill it only if corresponding EVP_PKEY_METHOD is
186 * found
187 */
188static int ssl_mac_pkey_id[SSL_MD_NUM_IDX] = {
e44380a9 189 /* MD5, SHA, GOST94, MAC89 */
0f113f3e 190 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
e44380a9
DB
191 /* SHA256, SHA384, GOST2012_256, MAC89-12 */
192 EVP_PKEY_HMAC, EVP_PKEY_HMAC, EVP_PKEY_HMAC, NID_undef,
193 /* GOST2012_512 */
194 EVP_PKEY_HMAC,
0f113f3e
MC
195};
196
197static int ssl_mac_secret_size[SSL_MD_NUM_IDX] = {
28ba2541 198 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
0f113f3e
MC
199};
200
201#define CIPHER_ADD 1
202#define CIPHER_KILL 2
203#define CIPHER_DEL 3
204#define CIPHER_ORD 4
205#define CIPHER_SPECIAL 5
a556f342
EK
206/*
207 * Bump the ciphers to the top of the list.
208 * This rule isn't currently supported by the public cipherstring API.
209 */
210#define CIPHER_BUMP 6
0f113f3e
MC
211
212typedef struct cipher_order_st {
213 const SSL_CIPHER *cipher;
214 int active;
215 int dead;
216 struct cipher_order_st *next, *prev;
217} CIPHER_ORDER;
218
219static const SSL_CIPHER cipher_aliases[] = {
220 /* "ALL" doesn't include eNULL (must be specifically enabled) */
3eb2aff4 221 {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 222 /* "COMPLEMENTOFALL" */
3eb2aff4 223 {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
224
225 /*
226 * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in
227 * ALL!)
228 */
3eb2aff4 229 {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT, 0, 0, 0},
0f113f3e
MC
230
231 /*
232 * key exchange aliases (some of those using only a single bit here
233 * combine multiple key exchange algs according to the RFCs, e.g. kDHE
234 * combines DHE_DSS and DHE_RSA)
235 */
3eb2aff4 236 {0, SSL_TXT_kRSA, 0, SSL_kRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 237
3eb2aff4
KR
238 {0, SSL_TXT_kEDH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
239 {0, SSL_TXT_kDHE, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
240 {0, SSL_TXT_DH, 0, SSL_kDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 241
3eb2aff4
KR
242 {0, SSL_TXT_kEECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
243 {0, SSL_TXT_kECDHE, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
244 {0, SSL_TXT_ECDH, 0, SSL_kECDHE, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 245
3eb2aff4
KR
246 {0, SSL_TXT_kPSK, 0, SSL_kPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
247 {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
248 {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
249 {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
250 {0, SSL_TXT_kSRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
251 {0, SSL_TXT_kGOST, 0, SSL_kGOST, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
252
253 /* server authentication aliases */
3eb2aff4
KR
254 {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
255 {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
256 {0, SSL_TXT_DSS, 0, 0, SSL_aDSS, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
257 {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
258 {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
259 {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
260 {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
261 {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
262 {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
263 {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12, 0, 0, 0, 0, 0, 0,
e44380a9 264 0, 0, 0, 0},
3eb2aff4 265 {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
266
267 /* aliases combining key exchange and server authentication */
3eb2aff4
KR
268 {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
269 {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
270 {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
271 {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
272 {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
273 {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
274 {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
275 {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
276 {0, SSL_TXT_PSK, 0, SSL_PSK, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
277 {0, SSL_TXT_SRP, 0, SSL_kSRP, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
278
279 /* symmetric encryption aliases */
3eb2aff4
KR
280 {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
281 {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4, 0, 0, 0, 0, 0, 0, 0, 0, 0},
282 {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2, 0, 0, 0, 0, 0, 0, 0, 0, 0},
283 {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
284 {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED, 0, 0, 0, 0, 0, 0, 0, 0, 0},
285 {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL, 0, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 286 {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12, 0,
3eb2aff4 287 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 288 {0, SSL_TXT_AES128, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8, 0,
3eb2aff4 289 0, 0, 0, 0, 0, 0, 0, 0},
3d3701ea 290 {0, SSL_TXT_AES256, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8, 0,
3eb2aff4
KR
291 0, 0, 0, 0, 0, 0, 0, 0},
292 {0, SSL_TXT_AES, 0, 0, 0, SSL_AES, 0, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 293 {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM, 0, 0, 0, 0,
3eb2aff4
KR
294 0, 0, 0, 0, 0},
295 {0, SSL_TXT_AES_CCM, 0, 0, 0,
296 SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0,
297 0, 0, 0, 0, 0, 0},
3d3701ea 298 {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8, 0, 0, 0, 0,
e75c5a79 299 0, 0},
3eb2aff4
KR
300 {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128, 0, 0, 0, 0, 0, 0, 0, 0,
301 0},
302 {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256, 0, 0, 0, 0, 0, 0, 0, 0,
303 0},
304 {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA, 0, 0, 0, 0, 0, 0, 0, 0, 0},
305 {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20, 0, 0, 0, 0, 0, 0, 0, 0, 0 },
0f113f3e
MC
306
307 /* MAC aliases */
3eb2aff4
KR
308 {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5, 0, 0, 0, 0, 0, 0, 0, 0},
309 {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
310 {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1, 0, 0, 0, 0, 0, 0, 0, 0},
311 {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94, 0, 0, 0, 0, 0, 0, 0, 0},
e44380a9 312 {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12, 0, 0,
3eb2aff4
KR
313 0, 0, 0, 0, 0, 0},
314 {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256, 0, 0, 0, 0, 0, 0, 0, 0},
315 {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384, 0, 0, 0, 0, 0, 0, 0, 0},
316 {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256, 0, 0, 0, 0, 0, 0, 0, 0},
0f113f3e
MC
317
318 /* protocol version aliases */
3eb2aff4
KR
319 {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION, 0, 0, 0, 0, 0, 0, 0},
320 {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
321 {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION, 0, 0, 0, 0, 0, 0, 0},
322 {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION, 0, 0, 0, 0, 0, 0, 0},
0f113f3e 323
0f113f3e 324 /* strength classes */
3eb2aff4
KR
325 {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW, 0, 0, 0},
326 {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM, 0, 0, 0},
327 {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH, 0, 0, 0},
0f113f3e 328 /* FIPS 140-2 approved ciphersuite */
3eb2aff4 329 {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS, 0, 0, 0},
0f113f3e
MC
330
331 /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */
0f113f3e 332 {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0,
3eb2aff4 333 SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 334 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e 335 {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0,
3eb2aff4 336 SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0,
361a1191 337 SSL_HIGH | SSL_FIPS, 0, 0, 0,},
0f113f3e
MC
338
339};
340
341/*
342 * Search for public key algorithm with given name and return its pkey_id if
343 * it is available. Otherwise return 0
81025661 344 */
70531c14
DSH
345#ifdef OPENSSL_NO_ENGINE
346
81025661 347static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
348{
349 const EVP_PKEY_ASN1_METHOD *ameth;
350 int pkey_id = 0;
351 ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1);
5f3d93e4
MC
352 if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
353 ameth) > 0) {
354 return pkey_id;
0f113f3e 355 }
5f3d93e4 356 return 0;
0f113f3e 357}
d02b48c6 358
70531c14
DSH
359#else
360
361static int get_optional_pkey_id(const char *pkey_name)
0f113f3e
MC
362{
363 const EVP_PKEY_ASN1_METHOD *ameth;
364 ENGINE *tmpeng = NULL;
365 int pkey_id = 0;
366 ameth = EVP_PKEY_asn1_find_str(&tmpeng, pkey_name, -1);
367 if (ameth) {
5f3d93e4
MC
368 if (EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL,
369 ameth) <= 0)
370 pkey_id = 0;
0f113f3e 371 }
7c96dbcd 372 ENGINE_finish(tmpeng);
0f113f3e
MC
373 return pkey_id;
374}
70531c14
DSH
375
376#endif
377
633d49c7 378/* masks of disabled algorithms */
90d9e49a
DSH
379static uint32_t disabled_enc_mask;
380static uint32_t disabled_mac_mask;
381static uint32_t disabled_mkey_mask;
382static uint32_t disabled_auth_mask;
633d49c7 383
7f3c9036 384void ssl_load_ciphers(void)
0f113f3e 385{
98c9ce2f
DSH
386 size_t i;
387 const ssl_cipher_table *t;
748f2546 388
633d49c7 389 disabled_enc_mask = 0;
748f2546 390 ssl_sort_cipher_list();
98c9ce2f 391 for (i = 0, t = ssl_cipher_table_cipher; i < SSL_ENC_NUM_IDX; i++, t++) {
633d49c7 392 if (t->nid == NID_undef) {
98c9ce2f 393 ssl_cipher_methods[i] = NULL;
633d49c7
DSH
394 } else {
395 const EVP_CIPHER *cipher = EVP_get_cipherbynid(t->nid);
396 ssl_cipher_methods[i] = cipher;
397 if (cipher == NULL)
398 disabled_enc_mask |= t->mask;
399 }
0f113f3e 400 }
633d49c7
DSH
401#ifdef SSL_FORBID_ENULL
402 disabled_enc_mask |= SSL_eNULL;
403#endif
404 disabled_mac_mask = 0;
98c9ce2f 405 for (i = 0, t = ssl_cipher_table_mac; i < SSL_MD_NUM_IDX; i++, t++) {
633d49c7
DSH
406 const EVP_MD *md = EVP_get_digestbynid(t->nid);
407 ssl_digest_methods[i] = md;
408 if (md == NULL) {
409 disabled_mac_mask |= t->mask;
410 } else {
411 ssl_mac_secret_size[i] = EVP_MD_size(md);
98c9ce2f
DSH
412 OPENSSL_assert(ssl_mac_secret_size[i] >= 0);
413 }
414 }
415 /* Make sure we can access MD5 and SHA1 */
416 OPENSSL_assert(ssl_digest_methods[SSL_MD_MD5_IDX] != NULL);
417 OPENSSL_assert(ssl_digest_methods[SSL_MD_SHA1_IDX] != NULL);
633d49c7
DSH
418
419 disabled_mkey_mask = 0;
420 disabled_auth_mask = 0;
421
422#ifdef OPENSSL_NO_RSA
332a251f 423 disabled_mkey_mask |= SSL_kRSA | SSL_kRSAPSK;
633d49c7
DSH
424 disabled_auth_mask |= SSL_aRSA;
425#endif
426#ifdef OPENSSL_NO_DSA
427 disabled_auth_mask |= SSL_aDSS;
428#endif
429#ifdef OPENSSL_NO_DH
bc71f910 430 disabled_mkey_mask |= SSL_kDHE | SSL_kDHEPSK;
633d49c7
DSH
431#endif
432#ifdef OPENSSL_NO_EC
ce0c1f2b
DSH
433 disabled_mkey_mask |= SSL_kECDHEPSK;
434 disabled_auth_mask |= SSL_aECDSA;
633d49c7
DSH
435#endif
436#ifdef OPENSSL_NO_PSK
332a251f 437 disabled_mkey_mask |= SSL_PSK;
633d49c7
DSH
438 disabled_auth_mask |= SSL_aPSK;
439#endif
440#ifdef OPENSSL_NO_SRP
441 disabled_mkey_mask |= SSL_kSRP;
442#endif
443
444 /*
445 * Check for presence of GOST 34.10 algorithms, and if they are not
446 * present, disable appropriate auth and key exchange
447 */
e1fa652d
DSH
448 ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac");
449 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) {
450 ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32;
633d49c7
DSH
451 } else {
452 disabled_mac_mask |= SSL_GOST89MAC;
e1fa652d 453 }
633d49c7 454
e44380a9
DB
455 ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12");
456 if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) {
457 ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32;
458 } else {
459 disabled_mac_mask |= SSL_GOST89MAC12;
460 }
461
633d49c7 462 if (!get_optional_pkey_id("gost2001"))
e44380a9
DB
463 disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12;
464 if (!get_optional_pkey_id("gost2012_256"))
465 disabled_auth_mask |= SSL_aGOST12;
466 if (!get_optional_pkey_id("gost2012_512"))
467 disabled_auth_mask |= SSL_aGOST12;
633d49c7
DSH
468 /*
469 * Disable GOST key exchange if no GOST signature algs are available *
470 */
e44380a9 471 if ((disabled_auth_mask & (SSL_aGOST01 | SSL_aGOST12)) == (SSL_aGOST01 | SSL_aGOST12))
633d49c7 472 disabled_mkey_mask |= SSL_kGOST;
0f113f3e
MC
473}
474
09b6c2ef
DSH
475#ifndef OPENSSL_NO_COMP
476
0f113f3e
MC
477static int sk_comp_cmp(const SSL_COMP *const *a, const SSL_COMP *const *b)
478{
479 return ((*a)->id - (*b)->id);
480}
7ba666fa 481
16203f7b 482static void do_load_builtin_compressions(void)
0f113f3e 483{
16203f7b
AG
484 SSL_COMP *comp = NULL;
485 COMP_METHOD *method = COMP_zlib();
486
487 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
488 ssl_comp_methods = sk_SSL_COMP_new(sk_comp_cmp);
489
490 if (COMP_get_type(method) != NID_undef && ssl_comp_methods != NULL) {
491 comp = OPENSSL_malloc(sizeof(*comp));
492 if (comp != NULL) {
493 comp->method = method;
494 comp->id = SSL_COMP_ZLIB_IDX;
495 comp->name = COMP_get_name(method);
496 sk_SSL_COMP_push(ssl_comp_methods, comp);
497 sk_SSL_COMP_sort(ssl_comp_methods);
0f113f3e
MC
498 }
499 }
16203f7b
AG
500 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
501}
0f113f3e 502
16203f7b
AG
503static void load_builtin_compressions(void)
504{
505 CRYPTO_THREAD_run_once(&ssl_load_builtin_comp_once,
506 do_load_builtin_compressions);
0f113f3e 507}
09b6c2ef 508#endif
7ba666fa 509
0821bcd4 510int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
0f113f3e
MC
511 const EVP_MD **md, int *mac_pkey_type,
512 int *mac_secret_size, SSL_COMP **comp, int use_etm)
513{
514 int i;
515 const SSL_CIPHER *c;
516
517 c = s->cipher;
518 if (c == NULL)
519 return (0);
520 if (comp != NULL) {
521 SSL_COMP ctmp;
09b6c2ef 522#ifndef OPENSSL_NO_COMP
0f113f3e 523 load_builtin_compressions();
09b6c2ef 524#endif
0f113f3e
MC
525 *comp = NULL;
526 ctmp.id = s->compress_meth;
527 if (ssl_comp_methods != NULL) {
528 i = sk_SSL_COMP_find(ssl_comp_methods, &ctmp);
529 if (i >= 0)
530 *comp = sk_SSL_COMP_value(ssl_comp_methods, i);
531 else
532 *comp = NULL;
533 }
69f68237 534 /* If were only interested in comp then return success */
61986d32 535 if ((enc == NULL) && (md == NULL))
69f68237 536 return 1;
0f113f3e
MC
537 }
538
539 if ((enc == NULL) || (md == NULL))
69f68237 540 return 0;
0f113f3e 541
98c9ce2f 542 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
0f113f3e 543
98c9ce2f 544 if (i == -1)
0f113f3e
MC
545 *enc = NULL;
546 else {
547 if (i == SSL_ENC_NULL_IDX)
548 *enc = EVP_enc_null();
549 else
550 *enc = ssl_cipher_methods[i];
551 }
552
98c9ce2f
DSH
553 i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
554 if (i == -1) {
0f113f3e
MC
555 *md = NULL;
556 if (mac_pkey_type != NULL)
557 *mac_pkey_type = NID_undef;
558 if (mac_secret_size != NULL)
559 *mac_secret_size = 0;
560 if (c->algorithm_mac == SSL_AEAD)
561 mac_pkey_type = NULL;
562 } else {
563 *md = ssl_digest_methods[i];
564 if (mac_pkey_type != NULL)
565 *mac_pkey_type = ssl_mac_pkey_id[i];
566 if (mac_secret_size != NULL)
567 *mac_secret_size = ssl_mac_secret_size[i];
568 }
569
570 if ((*enc != NULL) &&
571 (*md != NULL || (EVP_CIPHER_flags(*enc) & EVP_CIPH_FLAG_AEAD_CIPHER))
572 && (!mac_pkey_type || *mac_pkey_type != NID_undef)) {
573 const EVP_CIPHER *evp;
574
575 if (use_etm)
576 return 1;
577
578 if (s->ssl_version >> 8 != TLS1_VERSION_MAJOR ||
579 s->ssl_version < TLS1_VERSION)
580 return 1;
581
582 if (FIPS_mode())
583 return 1;
584
585 if (c->algorithm_enc == SSL_RC4 &&
586 c->algorithm_mac == SSL_MD5 &&
587 (evp = EVP_get_cipherbyname("RC4-HMAC-MD5")))
588 *enc = evp, *md = NULL;
589 else if (c->algorithm_enc == SSL_AES128 &&
590 c->algorithm_mac == SSL_SHA1 &&
591 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA1")))
592 *enc = evp, *md = NULL;
593 else if (c->algorithm_enc == SSL_AES256 &&
594 c->algorithm_mac == SSL_SHA1 &&
595 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA1")))
596 *enc = evp, *md = NULL;
597 else if (c->algorithm_enc == SSL_AES128 &&
598 c->algorithm_mac == SSL_SHA256 &&
599 (evp = EVP_get_cipherbyname("AES-128-CBC-HMAC-SHA256")))
600 *enc = evp, *md = NULL;
601 else if (c->algorithm_enc == SSL_AES256 &&
602 c->algorithm_mac == SSL_SHA256 &&
603 (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256")))
604 *enc = evp, *md = NULL;
605 return (1);
606 } else
607 return (0);
608}
609
152fbc28 610const EVP_MD *ssl_md(int idx)
81025661 611{
28ba2541
DSH
612 idx &= SSL_HANDSHAKE_MAC_MASK;
613 if (idx < 0 || idx >= SSL_MD_NUM_IDX)
614 return NULL;
615 return ssl_digest_methods[idx];
616}
617
618const EVP_MD *ssl_handshake_md(SSL *s)
619{
152fbc28 620 return ssl_md(ssl_get_algorithm2(s));
28ba2541
DSH
621}
622
623const EVP_MD *ssl_prf_md(SSL *s)
624{
152fbc28 625 return ssl_md(ssl_get_algorithm2(s) >> TLS1_PRF_DGST_SHIFT);
81025661
DSH
626}
627
58964a49 628#define ITEM_SEP(a) \
0f113f3e 629 (((a) == ':') || ((a) == ' ') || ((a) == ';') || ((a) == ','))
58964a49 630
6b691a5c 631static void ll_append_tail(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
632 CIPHER_ORDER **tail)
633{
634 if (curr == *tail)
635 return;
636 if (curr == *head)
637 *head = curr->next;
638 if (curr->prev != NULL)
639 curr->prev->next = curr->next;
640 if (curr->next != NULL)
641 curr->next->prev = curr->prev;
642 (*tail)->next = curr;
643 curr->prev = *tail;
644 curr->next = NULL;
645 *tail = curr;
646}
58964a49 647
fd5bc65c 648static void ll_append_head(CIPHER_ORDER **head, CIPHER_ORDER *curr,
0f113f3e
MC
649 CIPHER_ORDER **tail)
650{
651 if (curr == *head)
652 return;
653 if (curr == *tail)
654 *tail = curr->prev;
655 if (curr->next != NULL)
656 curr->next->prev = curr->prev;
657 if (curr->prev != NULL)
658 curr->prev->next = curr->next;
659 (*head)->prev = curr;
660 curr->next = *head;
661 curr->prev = NULL;
662 *head = curr;
663}
664
018e57c7 665static void ssl_cipher_collect_ciphers(const SSL_METHOD *ssl_method,
0f113f3e 666 int num_of_ciphers,
90d9e49a
DSH
667 uint32_t disabled_mkey,
668 uint32_t disabled_auth,
669 uint32_t disabled_enc,
670 uint32_t disabled_mac,
0f113f3e
MC
671 CIPHER_ORDER *co_list,
672 CIPHER_ORDER **head_p,
673 CIPHER_ORDER **tail_p)
674{
675 int i, co_list_num;
676 const SSL_CIPHER *c;
677
678 /*
679 * We have num_of_ciphers descriptions compiled in, depending on the
680 * method selected (SSLv3, TLSv1 etc).
681 * These will later be sorted in a linked list with at most num
682 * entries.
683 */
684
685 /* Get the initial list of ciphers */
686 co_list_num = 0; /* actual count of ciphers */
687 for (i = 0; i < num_of_ciphers; i++) {
688 c = ssl_method->get_cipher(i);
689 /* drop those that use any of that is not available */
ca3895f0
KR
690 if (c == NULL || !c->valid)
691 continue;
692 if (FIPS_mode() && (c->algo_strength & SSL_FIPS))
693 continue;
694 if ((c->algorithm_mkey & disabled_mkey) ||
695 (c->algorithm_auth & disabled_auth) ||
696 (c->algorithm_enc & disabled_enc) ||
697 (c->algorithm_mac & disabled_mac))
698 continue;
699 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) == 0) &&
700 c->min_tls == 0)
701 continue;
702 if (((ssl_method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS) != 0) &&
703 c->min_dtls == 0)
704 continue;
705
706 co_list[co_list_num].cipher = c;
707 co_list[co_list_num].next = NULL;
708 co_list[co_list_num].prev = NULL;
709 co_list[co_list_num].active = 0;
710 co_list_num++;
711 /*
712 * if (!sk_push(ca_list,(char *)c)) goto err;
713 */
0f113f3e
MC
714 }
715
716 /*
717 * Prepare linked list from list entries
718 */
719 if (co_list_num > 0) {
720 co_list[0].prev = NULL;
721
722 if (co_list_num > 1) {
723 co_list[0].next = &co_list[1];
724
725 for (i = 1; i < co_list_num - 1; i++) {
726 co_list[i].prev = &co_list[i - 1];
727 co_list[i].next = &co_list[i + 1];
728 }
729
730 co_list[co_list_num - 1].prev = &co_list[co_list_num - 2];
731 }
732
733 co_list[co_list_num - 1].next = NULL;
734
735 *head_p = &co_list[0];
736 *tail_p = &co_list[co_list_num - 1];
737 }
738}
d02b48c6 739
babb3798 740static void ssl_cipher_collect_aliases(const SSL_CIPHER **ca_list,
0f113f3e 741 int num_of_group_aliases,
90d9e49a
DSH
742 uint32_t disabled_mkey,
743 uint32_t disabled_auth,
744 uint32_t disabled_enc,
745 uint32_t disabled_mac,
0f113f3e
MC
746 CIPHER_ORDER *head)
747{
748 CIPHER_ORDER *ciph_curr;
749 const SSL_CIPHER **ca_curr;
750 int i;
90d9e49a
DSH
751 uint32_t mask_mkey = ~disabled_mkey;
752 uint32_t mask_auth = ~disabled_auth;
753 uint32_t mask_enc = ~disabled_enc;
754 uint32_t mask_mac = ~disabled_mac;
0f113f3e
MC
755
756 /*
757 * First, add the real ciphers as already collected
758 */
759 ciph_curr = head;
760 ca_curr = ca_list;
761 while (ciph_curr != NULL) {
762 *ca_curr = ciph_curr->cipher;
763 ca_curr++;
764 ciph_curr = ciph_curr->next;
765 }
766
767 /*
768 * Now we add the available ones from the cipher_aliases[] table.
769 * They represent either one or more algorithms, some of which
770 * in any affected category must be supported (set in enabled_mask),
771 * or represent a cipher strength value (will be added in any case because algorithms=0).
772 */
773 for (i = 0; i < num_of_group_aliases; i++) {
90d9e49a
DSH
774 uint32_t algorithm_mkey = cipher_aliases[i].algorithm_mkey;
775 uint32_t algorithm_auth = cipher_aliases[i].algorithm_auth;
776 uint32_t algorithm_enc = cipher_aliases[i].algorithm_enc;
777 uint32_t algorithm_mac = cipher_aliases[i].algorithm_mac;
0f113f3e
MC
778
779 if (algorithm_mkey)
780 if ((algorithm_mkey & mask_mkey) == 0)
781 continue;
782
783 if (algorithm_auth)
784 if ((algorithm_auth & mask_auth) == 0)
785 continue;
786
787 if (algorithm_enc)
788 if ((algorithm_enc & mask_enc) == 0)
789 continue;
790
791 if (algorithm_mac)
792 if ((algorithm_mac & mask_mac) == 0)
793 continue;
794
0f113f3e
MC
795 *ca_curr = (SSL_CIPHER *)(cipher_aliases + i);
796 ca_curr++;
797 }
798
799 *ca_curr = NULL; /* end of list */
800}
d02b48c6 801
90d9e49a
DSH
802static void ssl_cipher_apply_rule(uint32_t cipher_id, uint32_t alg_mkey,
803 uint32_t alg_auth, uint32_t alg_enc,
3eb2aff4 804 uint32_t alg_mac, int min_tls,
90d9e49a
DSH
805 uint32_t algo_strength, int rule,
806 int32_t strength_bits, CIPHER_ORDER **head_p,
0f113f3e
MC
807 CIPHER_ORDER **tail_p)
808{
809 CIPHER_ORDER *head, *tail, *curr, *next, *last;
810 const SSL_CIPHER *cp;
811 int reverse = 0;
018e57c7
DSH
812
813#ifdef CIPHER_DEBUG
0f113f3e 814 fprintf(stderr,
d1776fde 815 "Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)\n",
3eb2aff4 816 rule, alg_mkey, alg_auth, alg_enc, alg_mac, min_tls,
0f113f3e 817 algo_strength, strength_bits);
018e57c7 818#endif
d02b48c6 819
a556f342 820 if (rule == CIPHER_DEL || rule == CIPHER_BUMP)
0f113f3e
MC
821 reverse = 1; /* needed to maintain sorting between
822 * currently deleted ciphers */
823
824 head = *head_p;
825 tail = *tail_p;
826
827 if (reverse) {
828 next = tail;
829 last = head;
830 } else {
831 next = head;
832 last = tail;
833 }
834
835 curr = NULL;
836 for (;;) {
837 if (curr == last)
838 break;
839
840 curr = next;
841
842 if (curr == NULL)
843 break;
844
845 next = reverse ? curr->prev : curr->next;
846
847 cp = curr->cipher;
848
849 /*
850 * Selection criteria is either the value of strength_bits
851 * or the algorithms used.
852 */
853 if (strength_bits >= 0) {
854 if (strength_bits != cp->strength_bits)
855 continue;
856 } else {
018e57c7 857#ifdef CIPHER_DEBUG
0f113f3e 858 fprintf(stderr,
d1776fde 859 "\nName: %s:\nAlgo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x\n",
0f113f3e
MC
860 cp->name, cp->algorithm_mkey, cp->algorithm_auth,
861 cp->algorithm_enc, cp->algorithm_mac, cp->algorithm_ssl,
862 cp->algo_strength);
323fa645 863#endif
0f113f3e
MC
864 if (alg_mkey && !(alg_mkey & cp->algorithm_mkey))
865 continue;
866 if (alg_auth && !(alg_auth & cp->algorithm_auth))
867 continue;
868 if (alg_enc && !(alg_enc & cp->algorithm_enc))
869 continue;
870 if (alg_mac && !(alg_mac & cp->algorithm_mac))
871 continue;
3eb2aff4 872 if (min_tls && (min_tls != cp->min_tls))
0f113f3e 873 continue;
88a9614b
KR
874 if ((algo_strength & SSL_STRONG_MASK)
875 && !(algo_strength & SSL_STRONG_MASK & cp->algo_strength))
0f113f3e 876 continue;
c84f7f4a
MC
877 if ((algo_strength & SSL_DEFAULT_MASK)
878 && !(algo_strength & SSL_DEFAULT_MASK & cp->algo_strength))
879 continue;
0f113f3e 880 }
018e57c7
DSH
881
882#ifdef CIPHER_DEBUG
0f113f3e 883 fprintf(stderr, "Action = %d\n", rule);
018e57c7
DSH
884#endif
885
0f113f3e
MC
886 /* add the cipher if it has not been added yet. */
887 if (rule == CIPHER_ADD) {
888 /* reverse == 0 */
889 if (!curr->active) {
890 ll_append_tail(&head, curr, &tail);
891 curr->active = 1;
892 }
893 }
894 /* Move the added cipher to this location */
895 else if (rule == CIPHER_ORD) {
896 /* reverse == 0 */
897 if (curr->active) {
898 ll_append_tail(&head, curr, &tail);
899 }
900 } else if (rule == CIPHER_DEL) {
901 /* reverse == 1 */
902 if (curr->active) {
903 /*
904 * most recently deleted ciphersuites get best positions for
905 * any future CIPHER_ADD (note that the CIPHER_DEL loop works
906 * in reverse to maintain the order)
907 */
908 ll_append_head(&head, curr, &tail);
909 curr->active = 0;
910 }
a556f342
EK
911 } else if (rule == CIPHER_BUMP) {
912 if (curr->active)
913 ll_append_head(&head, curr, &tail);
0f113f3e
MC
914 } else if (rule == CIPHER_KILL) {
915 /* reverse == 0 */
916 if (head == curr)
917 head = curr->next;
918 else
919 curr->prev->next = curr->next;
920 if (tail == curr)
921 tail = curr->prev;
922 curr->active = 0;
923 if (curr->next != NULL)
924 curr->next->prev = curr->prev;
925 if (curr->prev != NULL)
926 curr->prev->next = curr->next;
927 curr->next = NULL;
928 curr->prev = NULL;
929 }
930 }
931
932 *head_p = head;
933 *tail_p = tail;
934}
018e57c7 935
a717831d 936static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p,
0f113f3e
MC
937 CIPHER_ORDER **tail_p)
938{
90d9e49a
DSH
939 int32_t max_strength_bits;
940 int i, *number_uses;
0f113f3e
MC
941 CIPHER_ORDER *curr;
942
943 /*
944 * This routine sorts the ciphers with descending strength. The sorting
945 * must keep the pre-sorted sequence, so we apply the normal sorting
946 * routine as '+' movement to the end of the list.
947 */
948 max_strength_bits = 0;
949 curr = *head_p;
950 while (curr != NULL) {
951 if (curr->active && (curr->cipher->strength_bits > max_strength_bits))
952 max_strength_bits = curr->cipher->strength_bits;
953 curr = curr->next;
954 }
955
b51bce94 956 number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1));
a71edf3b 957 if (number_uses == NULL) {
0f113f3e
MC
958 SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE);
959 return (0);
960 }
0f113f3e
MC
961
962 /*
963 * Now find the strength_bits values actually used
964 */
965 curr = *head_p;
966 while (curr != NULL) {
967 if (curr->active)
968 number_uses[curr->cipher->strength_bits]++;
969 curr = curr->next;
970 }
971 /*
972 * Go through the list of used strength_bits values in descending
973 * order.
974 */
975 for (i = max_strength_bits; i >= 0; i--)
976 if (number_uses[i] > 0)
977 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ORD, i, head_p,
978 tail_p);
979
980 OPENSSL_free(number_uses);
981 return (1);
982}
018e57c7
DSH
983
984static int ssl_cipher_process_rulestr(const char *rule_str,
0f113f3e
MC
985 CIPHER_ORDER **head_p,
986 CIPHER_ORDER **tail_p,
987 const SSL_CIPHER **ca_list, CERT *c)
988{
3eb2aff4
KR
989 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac, algo_strength;
990 int min_tls;
0f113f3e
MC
991 const char *l, *buf;
992 int j, multi, found, rule, retval, ok, buflen;
90d9e49a 993 uint32_t cipher_id = 0;
0f113f3e
MC
994 char ch;
995
996 retval = 1;
997 l = rule_str;
998 for (;;) {
999 ch = *l;
1000
1001 if (ch == '\0')
1002 break; /* done */
1003 if (ch == '-') {
1004 rule = CIPHER_DEL;
1005 l++;
1006 } else if (ch == '+') {
1007 rule = CIPHER_ORD;
1008 l++;
1009 } else if (ch == '!') {
1010 rule = CIPHER_KILL;
1011 l++;
1012 } else if (ch == '@') {
1013 rule = CIPHER_SPECIAL;
1014 l++;
1015 } else {
1016 rule = CIPHER_ADD;
1017 }
1018
1019 if (ITEM_SEP(ch)) {
1020 l++;
1021 continue;
1022 }
1023
1024 alg_mkey = 0;
1025 alg_auth = 0;
1026 alg_enc = 0;
1027 alg_mac = 0;
3eb2aff4 1028 min_tls = 0;
0f113f3e
MC
1029 algo_strength = 0;
1030
1031 for (;;) {
1032 ch = *l;
1033 buf = l;
1034 buflen = 0;
ca570cfd 1035#ifndef CHARSET_EBCDIC
0f113f3e
MC
1036 while (((ch >= 'A') && (ch <= 'Z')) ||
1037 ((ch >= '0') && (ch <= '9')) ||
1038 ((ch >= 'a') && (ch <= 'z')) ||
1039 (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1040#else
0f113f3e 1041 while (isalnum(ch) || (ch == '-') || (ch == '.') || (ch == '='))
ca570cfd 1042#endif
0f113f3e
MC
1043 {
1044 ch = *(++l);
1045 buflen++;
1046 }
1047
1048 if (buflen == 0) {
1049 /*
1050 * We hit something we cannot deal with,
1051 * it is no command or separator nor
1052 * alphanumeric, so we call this an error.
1053 */
1054 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1055 SSL_R_INVALID_COMMAND);
1056 retval = found = 0;
1057 l++;
1058 break;
1059 }
1060
1061 if (rule == CIPHER_SPECIAL) {
1062 found = 0; /* unused -- avoid compiler warning */
1063 break; /* special treatment */
1064 }
1065
1066 /* check for multi-part specification */
1067 if (ch == '+') {
1068 multi = 1;
1069 l++;
1070 } else
1071 multi = 0;
1072
1073 /*
1074 * Now search for the cipher alias in the ca_list. Be careful
1075 * with the strncmp, because the "buflen" limitation
1076 * will make the rule "ADH:SOME" and the cipher
1077 * "ADH-MY-CIPHER" look like a match for buflen=3.
1078 * So additionally check whether the cipher name found
1079 * has the correct length. We can save a strlen() call:
1080 * just checking for the '\0' at the right place is
1081 * sufficient, we have to strncmp() anyway. (We cannot
1082 * use strcmp(), because buf is not '\0' terminated.)
1083 */
1084 j = found = 0;
1085 cipher_id = 0;
1086 while (ca_list[j]) {
86885c28
RS
1087 if (strncmp(buf, ca_list[j]->name, buflen) == 0
1088 && (ca_list[j]->name[buflen] == '\0')) {
0f113f3e
MC
1089 found = 1;
1090 break;
1091 } else
1092 j++;
1093 }
1094
1095 if (!found)
1096 break; /* ignore this entry */
1097
1098 if (ca_list[j]->algorithm_mkey) {
1099 if (alg_mkey) {
1100 alg_mkey &= ca_list[j]->algorithm_mkey;
1101 if (!alg_mkey) {
1102 found = 0;
1103 break;
1104 }
1105 } else
1106 alg_mkey = ca_list[j]->algorithm_mkey;
1107 }
1108
1109 if (ca_list[j]->algorithm_auth) {
1110 if (alg_auth) {
1111 alg_auth &= ca_list[j]->algorithm_auth;
1112 if (!alg_auth) {
1113 found = 0;
1114 break;
1115 }
1116 } else
1117 alg_auth = ca_list[j]->algorithm_auth;
1118 }
1119
1120 if (ca_list[j]->algorithm_enc) {
1121 if (alg_enc) {
1122 alg_enc &= ca_list[j]->algorithm_enc;
1123 if (!alg_enc) {
1124 found = 0;
1125 break;
1126 }
1127 } else
1128 alg_enc = ca_list[j]->algorithm_enc;
1129 }
1130
1131 if (ca_list[j]->algorithm_mac) {
1132 if (alg_mac) {
1133 alg_mac &= ca_list[j]->algorithm_mac;
1134 if (!alg_mac) {
1135 found = 0;
1136 break;
1137 }
1138 } else
1139 alg_mac = ca_list[j]->algorithm_mac;
1140 }
1141
88a9614b
KR
1142 if (ca_list[j]->algo_strength & SSL_STRONG_MASK) {
1143 if (algo_strength & SSL_STRONG_MASK) {
1144 algo_strength &=
1145 (ca_list[j]->algo_strength & SSL_STRONG_MASK) |
1146 ~SSL_STRONG_MASK;
1147 if (!(algo_strength & SSL_STRONG_MASK)) {
0f113f3e
MC
1148 found = 0;
1149 break;
1150 }
1151 } else
88a9614b 1152 algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK;
0f113f3e
MC
1153 }
1154
c84f7f4a
MC
1155 if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) {
1156 if (algo_strength & SSL_DEFAULT_MASK) {
1157 algo_strength &=
1158 (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) |
1159 ~SSL_DEFAULT_MASK;
1160 if (!(algo_strength & SSL_DEFAULT_MASK)) {
1161 found = 0;
1162 break;
1163 }
1164 } else
1165 algo_strength |=
1166 ca_list[j]->algo_strength & SSL_DEFAULT_MASK;
1167 }
1168
0f113f3e
MC
1169 if (ca_list[j]->valid) {
1170 /*
1171 * explicit ciphersuite found; its protocol version does not
1172 * become part of the search pattern!
1173 */
1174
1175 cipher_id = ca_list[j]->id;
1176 } else {
1177 /*
1178 * not an explicit ciphersuite; only in this case, the
1179 * protocol version is considered part of the search pattern
1180 */
1181
3eb2aff4
KR
1182 if (ca_list[j]->min_tls) {
1183 if (min_tls != 0 && min_tls != ca_list[j]->min_tls) {
1184 found = 0;
1185 break;
1186 } else {
1187 min_tls = ca_list[j]->min_tls;
1188 }
0f113f3e
MC
1189 }
1190 }
1191
1192 if (!multi)
1193 break;
1194 }
1195
1196 /*
1197 * Ok, we have the rule, now apply it
1198 */
1199 if (rule == CIPHER_SPECIAL) { /* special command */
1200 ok = 0;
86885c28 1201 if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0)
0f113f3e 1202 ok = ssl_cipher_strength_sort(head_p, tail_p);
86885c28 1203 else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) {
0f113f3e
MC
1204 int level = buf[9] - '0';
1205 if (level < 0 || level > 5) {
1206 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1207 SSL_R_INVALID_COMMAND);
1208 } else {
1209 c->sec_level = level;
1210 ok = 1;
1211 }
1212 } else
1213 SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR,
1214 SSL_R_INVALID_COMMAND);
1215 if (ok == 0)
1216 retval = 0;
1217 /*
1218 * We do not support any "multi" options
1219 * together with "@", so throw away the
1220 * rest of the command, if any left, until
1221 * end or ':' is found.
1222 */
1223 while ((*l != '\0') && !ITEM_SEP(*l))
1224 l++;
1225 } else if (found) {
1226 ssl_cipher_apply_rule(cipher_id,
1227 alg_mkey, alg_auth, alg_enc, alg_mac,
3eb2aff4 1228 min_tls, algo_strength, rule, -1, head_p,
0f113f3e
MC
1229 tail_p);
1230 } else {
1231 while ((*l != '\0') && !ITEM_SEP(*l))
1232 l++;
1233 }
1234 if (*l == '\0')
1235 break; /* done */
1236 }
1237
1238 return (retval);
1239}
1240
14536c8c 1241#ifndef OPENSSL_NO_EC
2ea80354 1242static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c,
0f113f3e
MC
1243 const char **prule_str)
1244{
1245 unsigned int suiteb_flags = 0, suiteb_comb2 = 0;
13e228d6 1246 if (strncmp(*prule_str, "SUITEB128ONLY", 13) == 0) {
0f113f3e 1247 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS_ONLY;
13e228d6 1248 } else if (strncmp(*prule_str, "SUITEB128C2", 11) == 0) {
0f113f3e
MC
1249 suiteb_comb2 = 1;
1250 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
13e228d6
DSH
1251 } else if (strncmp(*prule_str, "SUITEB128", 9) == 0) {
1252 suiteb_flags = SSL_CERT_FLAG_SUITEB_128_LOS;
1253 } else if (strncmp(*prule_str, "SUITEB192", 9) == 0) {
0f113f3e 1254 suiteb_flags = SSL_CERT_FLAG_SUITEB_192_LOS;
13e228d6 1255 }
0f113f3e
MC
1256
1257 if (suiteb_flags) {
1258 c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS;
1259 c->cert_flags |= suiteb_flags;
1260 } else
1261 suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS;
1262
1263 if (!suiteb_flags)
1264 return 1;
1265 /* Check version: if TLS 1.2 ciphers allowed we can use Suite B */
1266
1267 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)) {
4fa52141
VD
1268 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1269 SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE);
0f113f3e
MC
1270 return 0;
1271 }
10bf4fc2 1272# ifndef OPENSSL_NO_EC
0f113f3e
MC
1273 switch (suiteb_flags) {
1274 case SSL_CERT_FLAG_SUITEB_128_LOS:
1275 if (suiteb_comb2)
1276 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1277 else
1278 *prule_str =
1279 "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384";
1280 break;
1281 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1282 *prule_str = "ECDHE-ECDSA-AES128-GCM-SHA256";
1283 break;
1284 case SSL_CERT_FLAG_SUITEB_192_LOS:
1285 *prule_str = "ECDHE-ECDSA-AES256-GCM-SHA384";
1286 break;
1287 }
0f113f3e
MC
1288 return 1;
1289# else
1290 SSLerr(SSL_F_CHECK_SUITEB_CIPHER_LIST,
1291 SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE);
1292 return 0;
1293# endif
1294}
14536c8c 1295#endif
2ea80354 1296
0f113f3e
MC
1297STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK_OF(SSL_CIPHER)
1298 **cipher_list, STACK_OF(SSL_CIPHER)
1299 **cipher_list_by_id,
1300 const char *rule_str, CERT *c)
1301{
1302 int ok, num_of_ciphers, num_of_alias_max, num_of_group_aliases;
6063453c 1303 uint32_t disabled_mkey, disabled_auth, disabled_enc, disabled_mac;
0f113f3e
MC
1304 STACK_OF(SSL_CIPHER) *cipherstack, *tmp_cipher_list;
1305 const char *rule_p;
1306 CIPHER_ORDER *co_list = NULL, *head = NULL, *tail = NULL, *curr;
1307 const SSL_CIPHER **ca_list = NULL;
1308
1309 /*
1310 * Return with error if nothing to do.
1311 */
1312 if (rule_str == NULL || cipher_list == NULL || cipher_list_by_id == NULL)
1313 return NULL;
14536c8c 1314#ifndef OPENSSL_NO_EC
0f113f3e
MC
1315 if (!check_suiteb_cipher_list(ssl_method, c, &rule_str))
1316 return NULL;
14536c8c 1317#endif
2ea80354 1318
0f113f3e
MC
1319 /*
1320 * To reduce the work to do we only want to process the compiled
1321 * in algorithms, so we first get the mask of disabled ciphers.
1322 */
633d49c7
DSH
1323
1324 disabled_mkey = disabled_mkey_mask;
1325 disabled_auth = disabled_auth_mask;
1326 disabled_enc = disabled_enc_mask;
1327 disabled_mac = disabled_mac_mask;
0f113f3e
MC
1328
1329 /*
1330 * Now we have to collect the available ciphers from the compiled
1331 * in ciphers. We cannot get more than the number compiled in, so
1332 * it is used for allocation.
1333 */
1334 num_of_ciphers = ssl_method->num_ciphers();
55a9a16f 1335
b4faea50 1336 co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers);
0f113f3e
MC
1337 if (co_list == NULL) {
1338 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1339 return (NULL); /* Failure */
1340 }
1341
1342 ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers,
1343 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1344 disabled_mac, co_list, &head,
0f113f3e
MC
1345 &tail);
1346
a556f342 1347 /* Now arrange all ciphers by preference. */
0f113f3e
MC
1348
1349 /*
1350 * Everything else being equal, prefer ephemeral ECDH over other key
a556f342
EK
1351 * exchange mechanisms.
1352 * For consistency, prefer ECDSA over RSA (though this only matters if the
1353 * server has both certificates, and is using the DEFAULT, or a client
1354 * preference).
0f113f3e 1355 */
a556f342
EK
1356 ssl_cipher_apply_rule(0, SSL_kECDHE, SSL_aECDSA, 0, 0, 0, 0, CIPHER_ADD,
1357 -1, &head, &tail);
0f113f3e
MC
1358 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head,
1359 &tail);
1360 ssl_cipher_apply_rule(0, SSL_kECDHE, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head,
1361 &tail);
1362
a556f342
EK
1363
1364 /* Within each strength group, we prefer GCM over CHACHA... */
1365 ssl_cipher_apply_rule(0, 0, 0, SSL_AESGCM, 0, 0, 0, CIPHER_ADD, -1,
1366 &head, &tail);
1367 ssl_cipher_apply_rule(0, 0, 0, SSL_CHACHA20, 0, 0, 0, CIPHER_ADD, -1,
1368 &head, &tail);
1369
1370 /*
1371 * ...and generally, our preferred cipher is AES.
1372 * Note that AEADs will be bumped to take preference after sorting by
1373 * strength.
1374 */
1375 ssl_cipher_apply_rule(0, 0, 0, SSL_AES ^ SSL_AESGCM, 0, 0, 0, CIPHER_ADD,
1376 -1, &head, &tail);
0f113f3e
MC
1377
1378 /* Temporarily enable everything else for sorting */
1379 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_ADD, -1, &head, &tail);
1380
1381 /* Low priority for MD5 */
1382 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_MD5, 0, 0, CIPHER_ORD, -1, &head,
1383 &tail);
1384
1385 /*
1386 * Move anonymous ciphers to the end. Usually, these will remain
1387 * disabled. (For applications that allow them, they aren't too bad, but
1388 * we prefer authenticated ciphers.)
1389 */
1390 ssl_cipher_apply_rule(0, 0, SSL_aNULL, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1391 &tail);
1392
0f113f3e
MC
1393 /*
1394 * ssl_cipher_apply_rule(0, 0, SSL_aDH, 0, 0, 0, 0, CIPHER_ORD, -1,
1395 * &head, &tail);
1396 */
1397 ssl_cipher_apply_rule(0, SSL_kRSA, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1398 &tail);
1399 ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head,
1400 &tail);
0f113f3e
MC
1401
1402 /* RC4 is sort-of broken -- move the the end */
1403 ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head,
1404 &tail);
1405
1406 /*
1407 * Now sort by symmetric encryption strength. The above ordering remains
1408 * in force within each class
1409 */
1410 if (!ssl_cipher_strength_sort(&head, &tail)) {
1411 OPENSSL_free(co_list);
1412 return NULL;
1413 }
1414
a556f342
EK
1415 /*
1416 * Partially overrule strength sort to prefer TLS 1.2 ciphers/PRFs.
1417 * TODO(openssl-team): is there an easier way to accomplish all this?
1418 */
3eb2aff4 1419 ssl_cipher_apply_rule(0, 0, 0, 0, 0, TLS1_2_VERSION, 0, CIPHER_BUMP, -1,
a556f342
EK
1420 &head, &tail);
1421
1422 /*
1423 * Irrespective of strength, enforce the following order:
1424 * (EC)DHE + AEAD > (EC)DHE > rest of AEAD > rest.
1425 * Within each group, ciphers remain sorted by strength and previous
1426 * preference, i.e.,
1427 * 1) ECDHE > DHE
1428 * 2) GCM > CHACHA
1429 * 3) AES > rest
1430 * 4) TLS 1.2 > legacy
1431 *
1432 * Because we now bump ciphers to the top of the list, we proceed in
1433 * reverse order of preference.
1434 */
1435 ssl_cipher_apply_rule(0, 0, 0, 0, SSL_AEAD, 0, 0, CIPHER_BUMP, -1,
1436 &head, &tail);
1437 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, 0, 0, 0,
1438 CIPHER_BUMP, -1, &head, &tail);
1439 ssl_cipher_apply_rule(0, SSL_kDHE | SSL_kECDHE, 0, 0, SSL_AEAD, 0, 0,
1440 CIPHER_BUMP, -1, &head, &tail);
1441
0f113f3e
MC
1442 /* Now disable everything (maintaining the ordering!) */
1443 ssl_cipher_apply_rule(0, 0, 0, 0, 0, 0, 0, CIPHER_DEL, -1, &head, &tail);
1444
1445 /*
1446 * We also need cipher aliases for selecting based on the rule_str.
1447 * There might be two types of entries in the rule_str: 1) names
1448 * of ciphers themselves 2) aliases for groups of ciphers.
1449 * For 1) we need the available ciphers and for 2) the cipher
1450 * groups of cipher_aliases added together in one list (otherwise
1451 * we would be happy with just the cipher_aliases table).
1452 */
b6eb9827 1453 num_of_group_aliases = OSSL_NELEM(cipher_aliases);
0f113f3e 1454 num_of_alias_max = num_of_ciphers + num_of_group_aliases + 1;
b4faea50 1455 ca_list = OPENSSL_malloc(sizeof(*ca_list) * num_of_alias_max);
0f113f3e
MC
1456 if (ca_list == NULL) {
1457 OPENSSL_free(co_list);
1458 SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
1459 return (NULL); /* Failure */
1460 }
1461 ssl_cipher_collect_aliases(ca_list, num_of_group_aliases,
1462 disabled_mkey, disabled_auth, disabled_enc,
6063453c 1463 disabled_mac, head);
0f113f3e
MC
1464
1465 /*
1466 * If the rule_string begins with DEFAULT, apply the default rule
1467 * before using the (possibly available) additional rules.
1468 */
1469 ok = 1;
1470 rule_p = rule_str;
1471 if (strncmp(rule_str, "DEFAULT", 7) == 0) {
1472 ok = ssl_cipher_process_rulestr(SSL_DEFAULT_CIPHER_LIST,
1473 &head, &tail, ca_list, c);
1474 rule_p += 7;
1475 if (*rule_p == ':')
1476 rule_p++;
1477 }
1478
1479 if (ok && (strlen(rule_p) > 0))
1480 ok = ssl_cipher_process_rulestr(rule_p, &head, &tail, ca_list, c);
1481
b548a1f1 1482 OPENSSL_free(ca_list); /* Not needed anymore */
0f113f3e
MC
1483
1484 if (!ok) { /* Rule processing failure */
1485 OPENSSL_free(co_list);
1486 return (NULL);
1487 }
1488
1489 /*
1490 * Allocate new "cipherstack" for the result, return with error
1491 * if we cannot get one.
1492 */
1493 if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) {
1494 OPENSSL_free(co_list);
1495 return (NULL);
1496 }
1497
1498 /*
1499 * The cipher selection for the list is done. The ciphers are added
1500 * to the resulting precedence to the STACK_OF(SSL_CIPHER).
1501 */
1502 for (curr = head; curr != NULL; curr = curr->next) {
1503 if (curr->active
1504 && (!FIPS_mode() || curr->cipher->algo_strength & SSL_FIPS)) {
1505 if (!sk_SSL_CIPHER_push(cipherstack, curr->cipher)) {
1506 OPENSSL_free(co_list);
1507 sk_SSL_CIPHER_free(cipherstack);
1508 return NULL;
1509 }
d02b48c6 1510#ifdef CIPHER_DEBUG
0f113f3e 1511 fprintf(stderr, "<%s>\n", curr->cipher->name);
d02b48c6 1512#endif
0f113f3e
MC
1513 }
1514 }
1515 OPENSSL_free(co_list); /* Not needed any longer */
1516
1517 tmp_cipher_list = sk_SSL_CIPHER_dup(cipherstack);
1518 if (tmp_cipher_list == NULL) {
1519 sk_SSL_CIPHER_free(cipherstack);
1520 return NULL;
1521 }
25aaa98a 1522 sk_SSL_CIPHER_free(*cipher_list);
0f113f3e
MC
1523 *cipher_list = cipherstack;
1524 if (*cipher_list_by_id != NULL)
1525 sk_SSL_CIPHER_free(*cipher_list_by_id);
1526 *cipher_list_by_id = tmp_cipher_list;
1527 (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id,
1528 ssl_cipher_ptr_id_cmp);
1529
1530 sk_SSL_CIPHER_sort(*cipher_list_by_id);
1531 return (cipherstack);
1532}
d02b48c6 1533
7689ed34 1534char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
0f113f3e 1535{
361a1191 1536 const char *ver;
0f113f3e 1537 const char *kx, *au, *enc, *mac;
baf245ec 1538 uint32_t alg_mkey, alg_auth, alg_enc, alg_mac;
0f113f3e 1539 static const char *format =
361a1191 1540 "%-23s %s Kx=%-8s Au=%-4s Enc=%-9s Mac=%-4s\n";
0f113f3e 1541
baf245ec
RS
1542 if (buf == NULL) {
1543 len = 128;
1544 buf = OPENSSL_malloc(len);
1545 if (buf == NULL)
1546 return NULL;
1547 } else if (len < 128)
1548 return NULL;
1549
0f113f3e
MC
1550 alg_mkey = cipher->algorithm_mkey;
1551 alg_auth = cipher->algorithm_auth;
1552 alg_enc = cipher->algorithm_enc;
1553 alg_mac = cipher->algorithm_mac;
0f113f3e 1554
3eb2aff4 1555 ver = ssl_protocol_to_string(cipher->min_tls);
0f113f3e
MC
1556
1557 switch (alg_mkey) {
1558 case SSL_kRSA:
361a1191 1559 kx = "RSA";
0f113f3e 1560 break;
0f113f3e 1561 case SSL_kDHE:
361a1191 1562 kx = "DH";
0f113f3e 1563 break;
0f113f3e
MC
1564 case SSL_kECDHE:
1565 kx = "ECDH";
1566 break;
1567 case SSL_kPSK:
1568 kx = "PSK";
1569 break;
8baac6a2
DSH
1570 case SSL_kRSAPSK:
1571 kx = "RSAPSK";
1572 break;
1573 case SSL_kECDHEPSK:
1574 kx = "ECDHEPSK";
1575 break;
1576 case SSL_kDHEPSK:
1577 kx = "DHEPSK";
1578 break;
0f113f3e
MC
1579 case SSL_kSRP:
1580 kx = "SRP";
1581 break;
1582 case SSL_kGOST:
1583 kx = "GOST";
1584 break;
1585 default:
1586 kx = "unknown";
1587 }
1588
1589 switch (alg_auth) {
1590 case SSL_aRSA:
1591 au = "RSA";
1592 break;
1593 case SSL_aDSS:
1594 au = "DSS";
1595 break;
0f113f3e
MC
1596 case SSL_aNULL:
1597 au = "None";
1598 break;
1599 case SSL_aECDSA:
1600 au = "ECDSA";
1601 break;
1602 case SSL_aPSK:
1603 au = "PSK";
1604 break;
1605 case SSL_aSRP:
1606 au = "SRP";
1607 break;
0f113f3e
MC
1608 case SSL_aGOST01:
1609 au = "GOST01";
1610 break;
e44380a9
DB
1611 /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */
1612 case (SSL_aGOST12 | SSL_aGOST01):
1613 au = "GOST12";
1614 break;
0f113f3e
MC
1615 default:
1616 au = "unknown";
1617 break;
1618 }
1619
1620 switch (alg_enc) {
1621 case SSL_DES:
361a1191 1622 enc = "DES(56)";
0f113f3e
MC
1623 break;
1624 case SSL_3DES:
1625 enc = "3DES(168)";
1626 break;
1627 case SSL_RC4:
361a1191 1628 enc = "RC4(128)";
0f113f3e
MC
1629 break;
1630 case SSL_RC2:
361a1191 1631 enc = "RC2(128)";
0f113f3e
MC
1632 break;
1633 case SSL_IDEA:
1634 enc = "IDEA(128)";
1635 break;
1636 case SSL_eNULL:
1637 enc = "None";
1638 break;
1639 case SSL_AES128:
1640 enc = "AES(128)";
1641 break;
1642 case SSL_AES256:
1643 enc = "AES(256)";
1644 break;
1645 case SSL_AES128GCM:
1646 enc = "AESGCM(128)";
1647 break;
1648 case SSL_AES256GCM:
1649 enc = "AESGCM(256)";
1650 break;
e75c5a79
DSH
1651 case SSL_AES128CCM:
1652 enc = "AESCCM(128)";
1653 break;
1654 case SSL_AES256CCM:
1655 enc = "AESCCM(256)";
1656 break;
3d3701ea
DSH
1657 case SSL_AES128CCM8:
1658 enc = "AESCCM8(128)";
1659 break;
1660 case SSL_AES256CCM8:
1661 enc = "AESCCM8(256)";
1662 break;
0f113f3e
MC
1663 case SSL_CAMELLIA128:
1664 enc = "Camellia(128)";
1665 break;
1666 case SSL_CAMELLIA256:
1667 enc = "Camellia(256)";
1668 break;
1669 case SSL_SEED:
1670 enc = "SEED(128)";
1671 break;
1672 case SSL_eGOST2814789CNT:
e44380a9 1673 case SSL_eGOST2814789CNT12:
0f113f3e
MC
1674 enc = "GOST89(256)";
1675 break;
0d3587c7
MC
1676 case SSL_CHACHA20POLY1305:
1677 enc = "CHACHA20/POLY1305(256)";
1678 break;
0f113f3e
MC
1679 default:
1680 enc = "unknown";
1681 break;
1682 }
1683
1684 switch (alg_mac) {
1685 case SSL_MD5:
1686 mac = "MD5";
1687 break;
1688 case SSL_SHA1:
1689 mac = "SHA1";
1690 break;
1691 case SSL_SHA256:
1692 mac = "SHA256";
1693 break;
1694 case SSL_SHA384:
1695 mac = "SHA384";
1696 break;
1697 case SSL_AEAD:
1698 mac = "AEAD";
1699 break;
1700 case SSL_GOST89MAC:
e44380a9 1701 case SSL_GOST89MAC12:
0f113f3e
MC
1702 mac = "GOST89";
1703 break;
1704 case SSL_GOST94:
1705 mac = "GOST94";
1706 break;
e44380a9
DB
1707 case SSL_GOST12_256:
1708 case SSL_GOST12_512:
1709 mac = "GOST2012";
1710 break;
0f113f3e
MC
1711 default:
1712 mac = "unknown";
1713 break;
1714 }
1715
361a1191 1716 BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac);
55a9a16f 1717
0f113f3e
MC
1718 return (buf);
1719}
d02b48c6 1720
b11836a6 1721const char *SSL_CIPHER_get_version(const SSL_CIPHER *c)
0f113f3e 1722{
0f113f3e 1723 if (c == NULL)
baf245ec 1724 return "(NONE)";
ee3a6c64
VD
1725
1726 /*
1727 * Backwards-compatibility crutch. In almost all contexts we report TLS
1728 * 1.0 as "TLSv1", but for ciphers we report "TLSv1.0".
1729 */
1730 if (c->min_tls == TLS1_VERSION)
1731 return "TLSv1.0";
3eb2aff4 1732 return ssl_protocol_to_string(c->min_tls);
0f113f3e 1733}
d02b48c6
RE
1734
1735/* return the actual cipher being used */
0821bcd4 1736const char *SSL_CIPHER_get_name(const SSL_CIPHER *c)
0f113f3e
MC
1737{
1738 if (c != NULL)
1739 return (c->name);
1740 return ("(NONE)");
1741}
d02b48c6 1742
657e60fa 1743/* number of bits for symmetric cipher */
1c86d8fd 1744int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits)
0f113f3e 1745{
1c86d8fd 1746 int ret = 0;
0f113f3e
MC
1747
1748 if (c != NULL) {
1749 if (alg_bits != NULL)
1c86d8fd
VD
1750 *alg_bits = (int) c->alg_bits;
1751 ret = (int) c->strength_bits;
0f113f3e 1752 }
90d9e49a 1753 return ret;
0f113f3e 1754}
d02b48c6 1755
90d9e49a 1756uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c)
0f113f3e
MC
1757{
1758 return c->id;
1759}
08557cf2 1760
6b691a5c 1761SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n)
0f113f3e
MC
1762{
1763 SSL_COMP *ctmp;
1764 int i, nn;
1765
1766 if ((n == 0) || (sk == NULL))
1767 return (NULL);
1768 nn = sk_SSL_COMP_num(sk);
1769 for (i = 0; i < nn; i++) {
1770 ctmp = sk_SSL_COMP_value(sk, i);
1771 if (ctmp->id == n)
1772 return (ctmp);
1773 }
1774 return (NULL);
1775}
413c4f45 1776
09b6c2ef 1777#ifdef OPENSSL_NO_COMP
9a555706 1778STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1779{
1780 return NULL;
1781}
9a555706
RS
1782STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1783 *meths)
0f113f3e 1784{
9a555706 1785 return meths;
0f113f3e 1786}
9a555706
RS
1787int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
1788{
1789 return 1;
1790}
1791
09b6c2ef 1792#else
6b691a5c 1793STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
0f113f3e
MC
1794{
1795 load_builtin_compressions();
1796 return (ssl_comp_methods);
1797}
1798
1799STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1800 *meths)
1801{
1802 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1803 ssl_comp_methods = meths;
1804 return old_meths;
1805}
cbb67448 1806
db7b5e0d 1807static void cmeth_free(SSL_COMP *cm)
0f113f3e
MC
1808{
1809 OPENSSL_free(cm);
1810}
db7b5e0d 1811
b3599dbb 1812void ssl_comp_free_compression_methods_int(void)
0f113f3e
MC
1813{
1814 STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
1815 ssl_comp_methods = NULL;
1816 sk_SSL_COMP_pop_free(old_meths, cmeth_free);
1817}
db7b5e0d 1818
6b691a5c 1819int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm)
0f113f3e
MC
1820{
1821 SSL_COMP *comp;
413c4f45 1822
9a555706 1823 if (cm == NULL || COMP_get_type(cm) == NID_undef)
0f113f3e 1824 return 1;
9f495243 1825
50e735f9
MC
1826 /*-
1827 * According to draft-ietf-tls-compression-04.txt, the
1828 * compression number ranges should be the following:
1829 *
1830 * 0 to 63: methods defined by the IETF
1831 * 64 to 192: external party methods assigned by IANA
1832 * 193 to 255: reserved for private use
1833 */
0f113f3e
MC
1834 if (id < 193 || id > 255) {
1835 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1836 SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE);
1837 return 0;
1838 }
1839
bbd86bf5 1840 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE);
b4faea50 1841 comp = OPENSSL_malloc(sizeof(*comp));
0f113f3e 1842 if (comp == NULL) {
bbd86bf5 1843 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1844 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1845 return (1);
1846 }
1847
1848 comp->id = id;
1849 comp->method = cm;
1850 load_builtin_compressions();
1851 if (ssl_comp_methods && sk_SSL_COMP_find(ssl_comp_methods, comp) >= 0) {
1852 OPENSSL_free(comp);
bbd86bf5 1853 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1854 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD,
1855 SSL_R_DUPLICATE_COMPRESSION_ID);
1856 return (1);
bbd86bf5 1857 }
3c82e437
F
1858 if (ssl_comp_methods == NULL
1859 || !sk_SSL_COMP_push(ssl_comp_methods, comp)) {
0f113f3e 1860 OPENSSL_free(comp);
bbd86bf5 1861 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
0f113f3e
MC
1862 SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE);
1863 return (1);
0f113f3e 1864 }
bbd86bf5
RS
1865 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE);
1866 return (0);
0f113f3e 1867}
9a555706 1868#endif
377dcdba
RL
1869
1870const char *SSL_COMP_get_name(const COMP_METHOD *comp)
0f113f3e 1871{
9a555706
RS
1872#ifndef OPENSSL_NO_COMP
1873 return comp ? COMP_get_name(comp) : NULL;
1874#else
0f113f3e 1875 return NULL;
09b6c2ef 1876#endif
9a555706
RS
1877}
1878
d47c01a3
DSH
1879/* For a cipher return the index corresponding to the certificate type */
1880int ssl_cipher_get_cert_index(const SSL_CIPHER *c)
0f113f3e 1881{
ce0c1f2b 1882 uint32_t alg_a;
0f113f3e 1883
0f113f3e
MC
1884 alg_a = c->algorithm_auth;
1885
ce0c1f2b 1886 if (alg_a & SSL_aECDSA)
0f113f3e 1887 return SSL_PKEY_ECC;
0f113f3e
MC
1888 else if (alg_a & SSL_aDSS)
1889 return SSL_PKEY_DSA_SIGN;
1890 else if (alg_a & SSL_aRSA)
1891 return SSL_PKEY_RSA_ENC;
e44380a9
DB
1892 else if (alg_a & SSL_aGOST12)
1893 return SSL_PKEY_GOST_EC;
0f113f3e
MC
1894 else if (alg_a & SSL_aGOST01)
1895 return SSL_PKEY_GOST01;
e44380a9 1896
0f113f3e
MC
1897 return -1;
1898}
d47c01a3 1899
94a209d8 1900const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr)
0f113f3e 1901{
1316ca80
TS
1902 const SSL_CIPHER *c = ssl->method->get_cipher_by_char(ptr);
1903
0f113f3e
MC
1904 if (c == NULL || c->valid == 0)
1905 return NULL;
1906 return c;
1907}
94a209d8
DSH
1908
1909const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr)
0f113f3e
MC
1910{
1911 return ssl->method->get_cipher_by_char(ptr);
1912}
98c9ce2f
DSH
1913
1914int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c)
1915{
1916 int i;
1917 if (c == NULL)
3ec13237 1918 return NID_undef;
98c9ce2f
DSH
1919 i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc);
1920 if (i == -1)
3ec13237 1921 return NID_undef;
98c9ce2f
DSH
1922 return ssl_cipher_table_cipher[i].nid;
1923}
1924
1925int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c)
1926{
1316ca80
TS
1927 int i = ssl_cipher_info_lookup(ssl_cipher_table_mac, c->algorithm_mac);
1928
98c9ce2f 1929 if (i == -1)
3ec13237 1930 return NID_undef;
98c9ce2f
DSH
1931 return ssl_cipher_table_mac[i].nid;
1932}
3ec13237
TS
1933
1934int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c)
1935{
1936 int i = ssl_cipher_info_lookup(ssl_cipher_table_kx, c->algorithm_mkey);
1316ca80 1937
3ec13237
TS
1938 if (i == -1)
1939 return NID_undef;
1940 return ssl_cipher_table_kx[i].nid;
1941}
1942
1943int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c)
1944{
1316ca80
TS
1945 int i = ssl_cipher_info_lookup(ssl_cipher_table_auth, c->algorithm_auth);
1946
3ec13237
TS
1947 if (i == -1)
1948 return NID_undef;
8eb33e4f 1949 return ssl_cipher_table_auth[i].nid;
3ec13237
TS
1950}
1951
1952int SSL_CIPHER_is_aead(const SSL_CIPHER *c)
1953{
1954 return (c->algorithm_mac & SSL_AEAD) ? 1 : 0;
1955}